Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Something is blocking my updates in Windows 7

Windows updates Adobe Air Microsoft Office problems

  • Please log in to reply

#31
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

The commands copy and paste OK on my PC.  In the Command Prompt you have to right click and select Paste or Edit then paste.  You can't use Ctrl + v

 

Looks like you copied it wrong.  Should be QUERY.  Also make sure you use the quotes.

reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule" /s > \junk.txt
dir /a /s \windows\system32\tasks >> \junk.txt
dir /a /s \windows\tasks >> \junk.txt
notepad \junk.txt

  • 0

Advertisements


#32
Beetrix

Beetrix

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Here it is!

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule
    DomainJoinDetected    REG_DWORD    0x0
    MigrationCleanupCompleted    REG_DWORD    0x1
    HashingCompleted    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\Aliases
    AtServiceAccount    REG_MULTI_SZ    NT AUTHORITY\System

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\CompatibilityAdapter

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\CompatibilityAdapter\Signatures
    Trusted Saver-updater.job    REG_BINARY    A63CC6E43B4B30C38D210A9E8E6D5B1FDFE7C026ED0E703BBA1398840B4C88F5A7FAD71ACB7AA454F56D02ABF3FA9E3B0909F81470170CAAC2DFB2D3CF02022E
    Trusted Saver-updater.job.fp    REG_DWORD    0xf7c36cb4
    HPCeeScheduleForBee.job    REG_BINARY    2DA09A37D069891074DBFC1F4C71F969F2E97412B0E5C18BF4863A5E1DDC73AF2AF30E281CB79F7E9E8CCEA7711111DAB409B2B0AAC19E80317C5EF56BAA268F
    HPCeeScheduleForBee.job.fp    REG_DWORD    0xfee59b5c
    AmiUpdXp.job    REG_BINARY    C77C66D1281A262B9A1E075BCDAC8879B6FB15A8F3B6195E8FA1C67124BC49988472EFD87E9A073AC9FB32FEAE7816680713D9F5BB2FA2D7265858F558727CA4
    AmiUpdXp.job.fp    REG_DWORD    0x4dd8f209
    Adobe Flash Player Updater.job    REG_BINARY    7C230FC79BE3FC521BB8C70AA2C7A3AA48EAB4C6C8EC6BC2689BFFBCB6905D4082B5DEEFA430CAAF683693A1892F85CF8863F2E2DD1D9A4F3FB0239087ABC930
    Adobe Flash Player Updater.job.fp    REG_DWORD    0xf06e9664
    G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000.job    REG_BINARY    4028689799470D7B06E09525BD4D07DF6CF846B94CABEFC6A61ACF87DA4E37EBF7E99928E3B246B96BC48F9ED5F194CB7F23E7444C40697E5333AB11B29EA48B
    G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000.job.fp    REG_DWORD    0xdeb97245
    GoogleUpdateTaskMachineUA.job    REG_BINARY    20DAEC5EF4EE8A185CAADE84D7314EA8CEA1B1606A1C554A1B6FABC0197A8E3E8DC84DB9F0E90492B0C4252560024469CD879D133C7AB6B2411FFB185284DA77
    GoogleUpdateTaskMachineUA.job.fp    REG_DWORD    0xe26a47dc

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\Configuration
    DataVersion    REG_DWORD    0x3
    TasksInMemoryQueue    REG_DWORD    0x64
    TasksPerHighestPrivEngine    REG_DWORD    0x64
    TasksPerLeastPrivEngine    REG_DWORD    0x32
    MissedTasksStartupDelay    REG_DWORD    0x258

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\CredWom
    (Default)    REG_SZ    Completed

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\Handlers

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\Handshake

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{26AA8EA6-2E40-4CEC-A455-8F8D99F5EFBB}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{72DB7465-BC54-491B-A92A-4637A28C9BBF}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{994C86AD-A929-4B2C-88A0-4E25A107A029}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{9EE88514-786B-4C6B-B761-AD00A3815399}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{C0F395F2-9715-4314-A840-2E6C417F6A32}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{D7B6E81D-3CF4-432C-84D2-24213F4316E6}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{EB02381F-D652-4B1C-894A-712498C62C51}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{1FBBE5E5-0846-47BE-A941-57C1E23045CF}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2470470F-2634-478E-B181-571E98A789BB}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{28011108-68DF-4C73-B91B-57427D501BBA}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{2DAB9005-74E3-407F-860D-D935B340D7B9}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{34C3D2B3-09E1-4B58-AF3C-CB2012A9D252}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{35058198-90A3-4B6D-8717-AB5546E015A5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{44B74E9A-9E26-4CFB-B546-94334C3C4206}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{486D715E-6AA2-44CF-BC48-B6990CBB53C6}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4B6EFAF2-043F-4A96-A7A1-9B6E253AC92E}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4C8B01A2-11FF-4C41-848F-508EF4F00CF7}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4ED776A3-0CE3-4DFC-83C7-6BE815DE6774}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4F32DAB6-DD50-4EBC-8630-24CEC885B360}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5A0CA9AB-9A4E-4748-9157-596D3D8FD89E}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5B42DD9C-5A26-4F27-BB95-34603F0997E5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{613612BA-897D-44CE-8DC1-8FC283F9FD51}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{626625D3-5666-486B-A7FE-7B45BBEB1C17}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6A60187F-9BC5-4171-97F0-41C9B0B903A5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9E137826-A08F-409B-A3F2-B6C9BACBE8B9}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A35BB7A6-5F0C-4C9F-8450-2B3BED532D51}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D0250F3F-6480-484F-B719-42F659AC64D5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D2D3BA4D-B1C0-4009-BE9D-B7D482E4C673}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E40AA2B3-27D9-493F-8DF4-46954CA3731F}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E8593985-A19B-4AD7-B60D-D1F5609E9DD2}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EE9C1352-7879-44F4-9378-4ABDBEC65658}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{042937CB-5476-4C2A-8480-C5E036578E2B}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{044A6734-E90E-4F8F-B357-B2DC8AB3B5EC}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{088482FA-65B8-4E17-9ABF-1DCD48E8D373}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{09F06BFE-A3C8-40E3-846A-6E6F4000C238}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0C04AFA5-3C0D-4F1D-BD52-E58C994F7D87}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{13F25E47-EDDC-49A4-94B6-BF7472658DCE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1429DA06-9CF4-48D4-822C-3B43E5B4DDAE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1F7B7221-AE8F-44F3-BA82-F7D260F51964}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{208E05C5-647F-40AB-9764-4BC4A9A8C4EF}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2324FA8F-3751-4D56-975E-067B4FEFCE5A}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2641E35A-6810-417D-ACAB-EE083D9F2EFE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{298CDADD-D48E-4112-BE9E-E9ED547E2AEE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{29B6A62E-BC76-4782-B4A5-5EA6931F853C}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{35A742C1-2971-4943-A2E3-29AD462FFAAC}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3ACF76E4-F5DF-431C-BEA2-BE70CF85AE6D}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BD45CEF-24FB-4B47-842D-3D165F7E1BAC}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{448270B0-5154-498D-B24D-AE71E7DB5927}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{47536D45-EEEC-4BDC-8183-A4DC1F8DA9E4}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4EF9C94A-BEB8-4886-8EFB-6F8DC72DE967}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{501E5312-190F-44B7-A5B8-CA384E689D22}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{53ABC437-1B0B-41C8-BFA8-0949927B2CAE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{55FDF64B-3C5A-49F4-9EC4-597B575CA285}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5A40E926-9E86-4B89-9CFD-B12311724371}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{60C6872D-D8C5-4B88-8980-45D08F81447E}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{61910F39-E45E-48ED-9526-BE1DEEEEA056}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{66373DB8-4A8D-49A8-88A9-7AC45A9257AE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{66FEF385-B574-46C6-B4BA-AD7D81EB0F22}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6738BA6E-EA75-4B6B-B8B8-71F0336DD8EF}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{690A6D23-1C1D-4019-B01A-592B094E34E9}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6D41C624-0E5C-4734-86F4-D03CBA99655A}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6E1002FE-FF4E-4E6E-A066-68FC9037C383}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{753C47AE-EC5E-44B3-95A9-2C8E553F0E39}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{75710F58-384C-47D7-8555-003468465487}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{76028AB5-AC97-4F06-8327-7D5A47A19935}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8019363D-BCAD-4773-B90D-F17D42075CBA}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{81540B9F-B5BF-47EB-9C95-BE195BF2C664}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{844036A2-02FA-4F31-9308-D9D9EF1A4FFF}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{884626AB-3637-439A-8CD5-AFFF66B1B843}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8D23D0C9-F84D-4D4B-8D60-CAACFC9BB21D}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8D77A25D-FD6A-481A-B0D6-9678902CB9A5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9420188F-8CC6-404C-ADE8-D7EDC9BA63EE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9435F817-FED2-454E-88CD-7F78FDA62C48}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{97D57FBC-B035-440C-88E7-9E676CD64057}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{99FD2349-3A1C-43AF-955A-D028C2A95CFC}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9B0551D5-5E5C-4D6D-BCBB-D71A966F7CDB}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A7C73732-9F11-4281-8D19-764D4EC9D94D}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ABE81196-0AAC-419A-993A-CA0F9FA7E738}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AC4E5ACF-89F7-4220-BA21-81EE183975E2}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AC668097-4D6B-4093-AC14-014C09DBF820}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B0783751-AFAE-4BFF-B02A-3C74BBADC98E}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B0CBAB43-44FC-469B-A4CE-87426761FDCE}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB891099-3F04-45DA-8DFA-066AB33B0F7D}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BD84B78D-E2E5-4655-8460-B490DFD5A768}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C016366B-7126-46CA-B36B-592A3D95A60B}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C0D9D76F-B0D2-4D68-ABD9-5CB30CA50DDA}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C6429797-F491-4F5C-BD36-6AC08CF60D18}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CA4B8FF2-A4D2-4D88-A52E-3A5BDAF7F56E}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CB172FD3-EADF-47C7-979D-260FBB835029}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CBBF198E-BABA-422F-BB2B-FBAE18D80EF8}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CEE64558-E1A7-4D9D-80A7-2001912BE5B5}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CF6370E6-A00D-45BD-9B07-55881DCD8804}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D807D67F-E1AD-4965-B4CC-BE9EFF955642}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DA41DE71-8431-42FB-9DB0-EB64A961DEAD}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DD9F510C-95F4-499A-90C8-BAC5BC372FF4}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E22A8667-F75B-4BA9-BA46-067ED4429DE8}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E29E6AD0-952A-4F2D-83B5-FD5B248598B2}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E630A01E-613F-4484-8F87-1F1351391AC6}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EACA24FF-236C-401D-A1E7-B3D5267B8A50}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EE44F1BC-3A65-4249-BBAC-F4DEB17CDF61}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F2511BEE-366D-49C8-BB06-D1D74AAAE162}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F36AC57D-CEB4-47A4-BB0A-BA97844BCBBC}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FA2BC0A6-8D4B-458A-85C8-2B8C72487513}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FB3C354D-297A-4EB2-9B58-090F6361906B}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FDD56C73-F0D5-41B6-B767-6EFFD7966428}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{042937CB-5476-4C2A-8480-C5E036578E2B}
    Path    REG_SZ    \Microsoft\Windows\Media Center\OCURActivate
    Hash    REG_BINARY    21F0C71001FDAD4060D134F2914F036D1DAA814D9CF6206B8BBEA1D09AC5125B
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000021420248484848C7422EAF484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000E03EDBD50DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{044A6734-E90E-4F8F-B357-B2DC8AB3B5EC}
    Path    REG_SZ    \Microsoft\Windows\Time Synchronization\SynchronizeTime
    Triggers    REG_BINARY    1500000000000000011272FBFE07000000E8E6379DEFC401001272FBFE070000FFFFFFFFFFFFFFFFE021420348484848DFDC7836484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005130000004848484800000000484848480000000048484848DDDD000000000000011272FBFE07000000E8E6379DEFC40100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF02000000010001000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    030000002D35042D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    17D3BD884BE1EAD4B4B32CC46D0707E468688A3FCDE1835573BF3A392D0BF65A

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{088482FA-65B8-4E17-9ABF-1DCD48E8D373}
    Path    REG_SZ    \Microsoft\Windows\Tcpip\IpAddressConflict1
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000008D96062D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    CEF4FD5DA04459B60C163CD71D538078A601EF7EE05832CECD2DD79D5213AF22

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{09F06BFE-A3C8-40E3-846A-6E6F4000C238}
    Path    REG_SZ    \Microsoft\Windows\Tcpip\IpAddressConflict2
    Triggers    REG_BINARY    1500000000000000011272FBFE07000080294E129638C601001C24FBFE070000FFFFFFFFFFFFFFFF38A1400348484848A201FC43484848480048484848484848004848484848484804000000484848481000000048484848010200000000000520000000210200000000000048484848380000004848484858020000100E000080F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000750070000000000000000000CCCC000000000000011272FBFE07000080294E129638C601001C24FBFE070000FFFFFFFFFFFFFFFF00000000FFFFFFFF00000000000000000000000000000000010100000000000520000000000000008D000000000000003C00510075006500720079004C006900730074003E003C00510075006500720079002000490064003D00220030002200200050006100740068003D002200530079007300740065006D0022003E003C00530065006C00650063007400200050006100740068003D002200530079007300740065006D0022003E002A005B00530079007300740065006D005B00500072006F00760069006400650072005B0040004E0061006D0065003D0027005400630070006900700027005D00200061006E00640020004500760065006E007400490044003D0034003100390039005D005D003C002F00530065006C006500630074003E003C002F00510075006500720079003E003C002F00510075006500720079004C006900730074003E00000048484848000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    030000008D96062D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    4D3C72EE9B731BFCFC7022531B2870DEF28FF13FF8E0F089003E02AA0F40C05D

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0C04AFA5-3C0D-4F1D-BD52-E58C994F7D87}
    Path    REG_SZ    \Adobe Flash Player Updater
    Hash    REG_BINARY    59D48E2628387A8CA6CC935BF9F79C599B8CC49556A966B17184C2818B361358
    Triggers    REG_BINARY    150000000000000001F7FB01000000000020E7CBAE53BF0100F7FB0100000000FFFFFFFFFFFFFFFF2821620048484848D1AD882E484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000512000000484848480000000048484848380000004848484858020000100E000080F40300FFFFFFFF09000000000000000000000000000000000000000000000000000000000000000000000000000000DDDD00000000000001F7FB01000000000020E7CBAE53BF010000000000000000000000000000000000000000000000000000000000000000100E000080510100FFFFFFFF01000000010000000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    03000000D5DB7E8881B0CE01DE97431BC94AD0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13F25E47-EDDC-49A4-94B6-BF7472658DCE}
    Path    REG_SZ    \HPCeeScheduleForBee
    Hash    REG_BINARY    A6ED6C8EAC506A4F390DBAFB0B4C7C4E1C6FC2D263DED1B22538AC963C671D60
    Triggers    REG_BINARY    1500000000000000016BDA0100000000000243370095CE0101000000000000000082A72F93ACCE010021610148484848734461FD484848480048484848484848004848484848484803000000484848481800000048484848010400000000000515000000259897EC254AA10EAD6D1E0D0E000000484848484200450045005C0000002C0000004848380000004848484858020000100E000080F403000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000DDDD000000000000016BDA0100000000000243370095CE01000000000000000000000000000000000000000000000000000000000000000060540000008D2700FFFFFFFF00000000000000000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    030000006931C8EFA77DCE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1F7B7221-AE8F-44F3-BA82-F7D260F51964}
    Path    REG_SZ    \Microsoft\Windows\Task Manager\Interactive
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000085C0024848484819D7D458484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000504000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF05000000000000000000000000000000000000000000000000000000750070000000000000000000
    DynamicInfo    REG_BINARY    03000000EEF7082D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    89DE49D146B9DA8A3F686F98CC965767AFCD9716B08A2FC65105DC7B0DDDC519

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{208E05C5-647F-40AB-9764-4BC4A9A8C4EF}
    Path    REG_SZ    \Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser
    Hash    REG_BINARY    5E2884B957048F8DB9C65478FE036ED8126C7890562B93BD40762553740BF0A9
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000420B2E3FBD46D00100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2324FA8F-3751-4D56-975E-067B4FEFCE5A}
    Path    REG_SZ    \G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000
    Hash    REG_BINARY    AB22A79DC3C9D7481B70A34B6273D94C6DB7304AA28A50D989BB7E8AB4533297
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000049DCDCC6F1CACF01ABA47AABA7DBCF010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2470470F-2634-478E-B181-571E98A789BB}
    Path    REG_SZ    \Microsoft\Windows\Multimedia\SystemSoundsService
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000002B2AF12C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    FD7B51B9FB6DDD39374C586690F9E934EE65EB22FD61531B5408B20591031CE2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2641E35A-6810-417D-ACAB-EE083D9F2EFE}
    Path    REG_SZ    \Apple\AppleSoftwareUpdate
    Hash    REG_BINARY    7D554F35F426F7584001567B6CA203F5F543A995453AEF0212C889F952460D70
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000071C7287E371ACF0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{26AA8EA6-2E40-4CEC-A455-8F8D99F5EFBB}
    Path    REG_SZ    \Microsoft\Windows\CertificateServicesClient\SystemTask2
    Hash    REG_BINARY    237288AC0D295982AB0F55F4080C6B36BC19D0F61EBAA96DB6E6E30B4F098C31
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFFE805420248484848C0E01CB9484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000512000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF070000003C0000000500000000000000000000000000000000000000000000000000000000000000CCCC000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF00000000000000000000000000070000010000051200000000001800FF011F001B010000000000003C00510075006500720079004C006900730074003E000A0020002000200020002000200020002000200020002000200020002000200020003C00510075006500720079002000490064003D00220030002200200050006100740068003D002200530079007300740065006D0022003E000A00200020002000200020002000200020002000200020002000200020002000200020002000200020003C00530065006C00650063007400200050006100740068003D002200530079007300740065006D0022003E000A002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002A005B00530079007300740065006D005B00500072006F00760069006400650072005B0040004E0061006D0065003D0027004D006900630072006F0073006F00660074002D00570069006E0064006F00770073002D00470072006F007500700050006F006C0069006300790027005D00200061006E00640020004500760065006E007400490044003D0031003500300032005D005D000A00200020002000200020002000200020002000200020002000200020002000200020002000200020003C002F00530065006C006500630074003E000A0020002000200020002000200020002000200020002000200020002000200020003C002F00510075006500720079003E000A0020002000200020002000200020002000200020002000200020002000200020003C002F00510075006500720079004C006900730074003E0000000000000000000000000000000000000000000000000000008888000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF0000000000000000000000000007000001000005200000002002000000191800FFFF000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF0A000000FFFFFFFF8070000000000000000000000007000001006900630065003A00000035003000
    DynamicInfo    REG_BINARY    03000000088871FDCB97CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{28011108-68DF-4C73-B91B-57427D501BBA}
    Path    REG_SZ    \Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Manual)
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000008B8BF32C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    64DFA28326AC51AB8CFA5336BAE515976CAD17A33900577415D552DD26BD43B0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{298CDADD-D48E-4112-BE9E-E9ED547E2AEE}
    Path    REG_SZ    \Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector
    Hash    REG_BINARY    9615D02C18C2E20A2C5D63731D4143F49CD173A5C6E09584EA1A72DC9A6CFF48
    Triggers    REG_BINARY    150000000000000001AAC601000000000068B69402D0C30100AAC60100000000FFFFFFFFFFFFFFFF52218202484848488ACEFD74484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848DDDD00000000000001AAC601000000000068B69402D0C30100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF02000000020001000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    030000001DEE7FD20DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{29B6A62E-BC76-4782-B4A5-5EA6931F853C}
    Path    REG_SZ    \User_Feed_Synchronization-{80A33008-1315-4857-840A-D50DD1C8A9ED}
    Hash    REG_BINARY    47C4EDF094A262BCA47E7A4BECF50413998C09B11ECF7C5B40D62B0CC1D8E79D
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000B84BCF74D29BCE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2DAB9005-74E3-407F-860D-D935B340D7B9}
    Path    REG_SZ    \Microsoft\Windows\MobilePC\HotStart
    Hash    REG_BINARY    0651BF3B9923F80BE8B50E253E843A95B0CFB7EB97A3EE4E7C955B543DD190E9
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000A9AC15D50DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C}
    Path    REG_SZ    \Microsoft\Windows\WindowsBackup\ConfigNotification
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000004E590B2D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    9D84399045BF98668969A264C2A571F2509F227145B2AC6C74FE8E1741A37A8C

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{34C3D2B3-09E1-4B58-AF3C-CB2012A9D252}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start
    Hash    REG_BINARY    DC04173EC6D47ACC0B71B64979FD6F93FFB7A1260A9602BD5B67DE9E239B7858
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E9CAAC7954E9CD011764C752C94AD0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{35058198-90A3-4B6D-8717-AB5546E015A5}
    Path    REG_SZ    \Microsoft\Windows\SideShow\SessionAgent
    Hash    REG_BINARY    DBC065695455F16521C1F2CCB4FBA71757C53FC6D38C9B87FE41BF26F286E159
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000B6EC5AD30DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{35A742C1-2971-4943-A2E3-29AD462FFAAC}
    Path    REG_SZ    \Microsoft\Windows\Media Center\ActivateWindowsSearch
    Hash    REG_BINARY    440979398F3AB418F90B93DC0DD97070F5EF2337860AB42775202EF71D70B9E9
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000214202484848489039649F484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000676634D70DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3ACF76E4-F5DF-431C-BEA2-BE70CF85AE6D}
    Path    REG_SZ    \Microsoft\Windows\Media Center\MediaCenterRecoveryTask
    Hash    REG_BINARY    EB514214B7FD8BCDF44B13E01117537348E099E5CC33A15A470C6C60FE50467D
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF0000000000000000000542024848484868DEB374484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000001B6A0ADA0DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BD45CEF-24FB-4B47-842D-3D165F7E1BAC}
    Path    REG_SZ    \Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline
    Hash    REG_BINARY    FA5D46054E69302250108FAB19E8C80EAC629A921B9882BE7B92D6A46978BC45
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000094521F0AB32CD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{448270B0-5154-498D-B24D-AE71E7DB5927}
    Path    REG_SZ    \Microsoft\Windows\Media Center\RegisterSearch
    Hash    REG_BINARY    3C0B66D64686766827850B149B5AFB544220673B5B4D47CB5556EF2C868E2381
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000021420248484848A9A3FB23484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000007732A3D60DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{44B74E9A-9E26-4CFB-B546-94334C3C4206}
    Path    REG_SZ    \Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
    Hash    REG_BINARY    7C90BE8C4E068C3354BE8729C025D9F6D559F10FD57CCCD0065B51D0BCADC08E
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000086566C89700CC01C0C7E0CEAA4AD0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{486D715E-6AA2-44CF-BC48-B6990CBB53C6}
    Path    REG_SZ    \Microsoft\Windows\Shell\WindowsParentalControlsMigration
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000ACAFFA2C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    6D5D71FCD9AF69DE33A5E47E6DE894CAD15A010944B2EF58C072C7F61EDB87E8

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4B6EFAF2-043F-4A96-A7A1-9B6E253AC92E}
    Path    REG_SZ    \GoogleUpdateTaskMachineCore
    Hash    REG_BINARY    1CBA7569699FDF38220E45191B2F8C4DE0CDCE672CFEEBB579B5A4FC924F0D8F
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000003BC50BA53B15D0019A85B5C3C84AD0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4C8B01A2-11FF-4C41-848F-508EF4F00CF7}
    Path    REG_SZ    \Microsoft\Windows\TextServicesFramework\MsCtfMonitor
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000000C11FD2C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    F7CCB39021E7E245CADCD75E426102522087DD3AC91AF7D4387D8D70ED6DDAB4

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4ED776A3-0CE3-4DFC-83C7-6BE815DE6774}
    Path    REG_SZ    \Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver
    Hash    REG_BINARY    AC67DF7A4B9D1C8713C2D62FD8685113FB7749DE03811F77BBC4B4B06B74C2DA
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00858003484848481FCACD844848484800484848484848480048484848484848040000004848484810000000484848480102000000000005200000002102000000000000484848480000000048484848AAAA000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF00000000000000000000000000000000017E7C010000000005000000000000000148484848484848
    DynamicInfo    REG_BINARY    0300000002EBB1D20DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4EF9C94A-BEB8-4886-8EFB-6F8DC72DE967}
    Path    REG_SZ    \Microsoft\Windows\Media Center\ReindexSearchRoot
    Hash    REG_BINARY    59500DAC2B3DF24DD8EBD096B081796CE15A4D699DE7F05B53C249612F21A974
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000021420248484848E17CF563484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000E2CA04D70DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4F32DAB6-DD50-4EBC-8630-24CEC885B360}
    Path    REG_SZ    \Microsoft\Windows\Wininet\CacheTask
    Hash    REG_BINARY    B40015C2E03A4473C93284B4A79D0D10020C191C69D34B60D89B92D8942A01FC
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000005CA660D57889CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{501E5312-190F-44B7-A5B8-CA384E689D22}
    Path    REG_SZ    \CCleanerSkipUAC
    Hash    REG_BINARY    DD81E34EEC7DA4BF25F6B7F485B80D021A0009A0684C7FC4B4E1A3ABA8654FFC
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000008054101484848480D94162E484848480048484848484848004848484848484803000000484848481800000048484848010400000000000515000000259897EC254AA10EAD6D1E0D0E000000484848484200450045005C000000E30F00004848380000004848484800000000FFFFFFFF80F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{53ABC437-1B0B-41C8-BFA8-0949927B2CAE}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PBDADiscoveryW1
    Hash    REG_BINARY    ED6C3AF77BC32514D0E4A46115FB377242E60FDE46F8FF3785AF624B20462691
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF0000000000000000400542024848484820231FCE484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000512000000484848480000000048484848380000004848484800000000FFFFFFFF100E0000FFFFFFFF07000000000000000000000000000000000000000000000000000000350024000000000000000000
    DynamicInfo    REG_BINARY    0300000079BECCD70DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{55FDF64B-3C5A-49F4-9EC4-597B575CA285}
    Path    REG_SZ    \Microsoft\Windows\Media Center\InstallPlayReady
    Hash    REG_BINARY    FA87213DE12B497A787F46A1863343D4C9578E30570573918454DF0528610310
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000054202484848484A08CFB1484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000005C2FD5D60DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5A0CA9AB-9A4E-4748-9157-596D3D8FD89E}
    Path    REG_SZ    \Microsoft\Windows\CertificateServicesClient\UserTrack
    Hash    REG_BINARY    03B9D4106385CA4302A148D74E67D76ECA31F924A08CE1812923EDBD85ABFDA5
    Triggers    REG_BINARY    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
    DynamicInfo    REG_BINARY    03000000B54B1CC9CB97CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5A40E926-9E86-4B89-9CFD-B12311724371}
    Path    REG_SZ    \Microsoft\Windows\UPnP\UPnPHostConfig
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF0000000000000000102142024848484811E47727484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000006F7D122D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    6A0C38920812DABEF61FED2083D14E9E085CDBD0F5459B3159F0F4504CC8B4B0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5B42DD9C-5A26-4F27-BB95-34603F0997E5}
    Path    REG_SZ    \Microsoft\Windows\Shell\WindowsParentalControls
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000000C11FD2C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    886511E7DEE4F447B2F704A04046BB942BD9BDA76152A12BB0AE3D9B56C6AAF5

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{60C6872D-D8C5-4B88-8980-45D08F81447E}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PvrScheduleTask
    Hash    REG_BINARY    695AC268A441273AAAC43B4C25E863C354D8400FF37237317343CD29A22A2CEF
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000054202484848483A1B96C3484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005140000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000005486CCD90DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{613612BA-897D-44CE-8DC1-8FC283F9FD51}
    Path    REG_SZ    \Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Automated)
    Triggers    REG_BINARY    1500000000000000001C24FBFE0700000000000000000000001272FBFE070000FFFFFFFFFFFFFFFFC8850002484848484F482AB2484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000100000000484848480000000048484848380000004848484858020000100E0000100E0000FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000DDDD000000000000011272FBFE07000000781825AB03C70100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF0100000001000000000000000001000001000000100E000000000000AAAA000000000000001C24FBFE0700000000000000000000001C24FBFE070000FFFFFFFFFFFFFFFF100E0000FFFFFFFF00000000000000000000000000000000010000000000000000000000030000000148484848484848
    DynamicInfo    REG_BINARY    030000006D72FF2C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    5FEA8C5D590E391F05DC6BF182EE76FA80BE1EC03C9F02439F1A619A1D371CBB

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{61910F39-E45E-48ED-9526-BE1DEEEEA056}
    Path    REG_SZ    \WPD\SqmUpload_S-1-5-21-3969357861-245451301-220097965-1000
    Hash    REG_BINARY    3FE6EE69DFC5F236E415270460CD33DBA291B838C58D0A69F0AD39BEEFCA26F3
    Triggers    REG_BINARY    15000000000000000126D3010000000000A0ABD56D4CC8010126D301000000000080D8FCAD84D001D221C10248484848F496F3C5484848480048484848484848004848484848484801000000484848481C00000048484848010500000000000515000000259897EC254AA10EAD6D1E0DE80300004848484816000000484848484200650065002D00480050005C00420065006500000048483800000048484848580200007043010084030000FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000DDDD0000000000000126D3010000000000A0ABD56D4CC8010126D301000000000080D8FCAD84D001000000000000000000000000000000000000000000000000FFFFFFFF0100000001000000000000000001000001000000100E000000000000
    DynamicInfo    REG_BINARY    030000002D0A675BA84FCD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{626625D3-5666-486B-A7FE-7B45BBEB1C17}
    Path    REG_SZ    \avast! Emergency Update
    Hash    REG_BINARY    0B53E879BF2DDC704FE8384EAAA7A8A2E72AC97AE7BEE709DA973A249637D6D0
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000622443207840D001E6343E0BC94AD0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{66373DB8-4A8D-49A8-88A9-7AC45A9257AE}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PeriodicScanRetry
    Hash    REG_BINARY    8E6911CA59C45F2EE0BF63453DCD580B285E92CE1BFE4589F956D67C57F75EA3
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000D58665D40DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{66FEF385-B574-46C6-B4BA-AD7D81EB0F22}
    Path    REG_SZ    \Microsoft\Windows\Defrag\ScheduledDefrag
    Hash    REG_BINARY    8AEC20ED754AF8D73FA6DE5378F0477FEDF0521937DD95AD54353E7DCBF15185
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E3888FBE238ACF0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6738BA6E-EA75-4B6B-B8B8-71F0336DD8EF}
    Path    REG_SZ    \Microsoft\Windows\User Profile Service\HiveUploadTask
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000B972832E4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    22735240F634AF52EB496CAC7F58E85D9ED7AF876AD31D5AE4C1F57C234E5728

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{690A6D23-1C1D-4019-B01A-592B094E34E9}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask
    Hash    REG_BINARY    1A03136FC698C1ED11214F37F70ED8D252A8663F83DFEEC33D9E2E3037E52A87
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000039425AA2F932CD0131B8FEA4F932CD010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6A60187F-9BC5-4171-97F0-41C9B0B903A5}
    Path    REG_SZ    \Microsoft\Windows\SideShow\SystemDataProviders
    Hash    REG_BINARY    8DFB2AAA49E262BC3CA3901D44152079D55567AAA637743E01E34DF36A5FB4C7
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF002102024848484888275990484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000513000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000AAAA000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF1E000000FFFFFFFF00000000000000000000000000000000010064006C006C002C002D00350030000148484848484848
    DynamicInfo    REG_BINARY    030000004B54F9D20DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6D41C624-0E5C-4734-86F4-D03CBA99655A}
    Path    REG_SZ    \Microsoft\Windows\Windows Activation Technologies\ValidationTask
    Hash    REG_BINARY    7C1CF6DED49A83A85A40FAF3E600CEA2509B57DE9C65BF022396B4402822378A
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000006385EAEFAB32CD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{753C47AE-EC5E-44B3-95A9-2C8E553F0E39}
    Path    REG_SZ    \Microsoft\Windows\Windows Media Sharing\UpdateLibrary
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000007A35882E4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    72A5683A40FAA291AA33CC4DD71A02E9E691D7C5A7BA213B817C759F7D4E24BE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{75710F58-384C-47D7-8555-003468465487}
    Path    REG_SZ    \{07F04E62-E8B5-41A6-9114-7EAC8CC8BBB3}
    Hash    REG_BINARY    D2AC3CD617F94BA68DD0A452ADC8A155CE2846100E358F00023D69EB82D9164C
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF08A140004848484826A82A4E484848480048484848484848004848484848484804000000484848481000000048484848010200000000000520000000210200000000000048484848380000004848484858020000100E000080F40300FFFFFFFF070000000000000000000000000000000000000000000000000000000000000000000000000000008888000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF0000000000000000000000000007000001011F00010200000000000520000000
    DynamicInfo    REG_BINARY    03000000ACC54F4B5DD9CE01ACC54F4B5DD9CE010100000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76028AB5-AC97-4F06-8327-7D5A47A19935}
    Path    REG_SZ    \Microsoft\Windows\Media Center\OCURDiscovery
    Hash    REG_BINARY    1FC092677FA581A6F0D9017D0F02E74681A0DA6B0AF0EEF0E204E92D1605757A
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000214202484848485C36CF06484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000D5077CD50DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8019363D-BCAD-4773-B90D-F17D42075CBA}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PvrRecoveryTask
    Hash    REG_BINARY    F18E7E603225B086AE1605B0EDDA4E41A11A6940F8C50583C566546D4753DBF9
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF0000000000000000000542024848484831C9DCAA484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005140000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000E2CC31D90DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{81540B9F-B5BF-47EB-9C95-BE195BF2C664}
    Path    REG_SZ    \Microsoft\Windows\NetTrace\GatherNetworkInfo
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000085400348484848A31C713A484848480048484848484848004848484848484804000000484848481000000048484848010200000000000520000000210200000000000048484848380000004848484800000000FFFFFFFF80F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000750070000000000000000000
    DynamicInfo    REG_BINARY    030000001CDF982E4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    9E154171408F80E0D5CEB4D8F775758B345B3FD705AD0B3058B1732870BE807F

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{844036A2-02FA-4F31-9308-D9D9EF1A4FFF}
    Path    REG_SZ    \Microsoft\Windows\Media Center\mcupdate_scheduled
    Hash    REG_BINARY    1D1C07FEF6A150BB2F3A40687A0D0D69EDB34A7E8B5FFDF5CFC94F56046837F0
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000005807420248484848369121EB484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000514000000484848480000000048484848380000004848484858020000100E000080F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    03000000E707B2CE1815CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{884626AB-3637-439A-8CD5-AFFF66B1B843}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan
    Hash    REG_BINARY    571FADD691EDC6D299D7975EEC59A522FC988A089CFF0E796AFF304C09B70AD2
    Triggers    REG_BINARY    150000000000000001408F0100000000002647E1F108CE0100408F0100000000FFFFFFFFFFFFFFFFC2A1400148484848C0601EB748484848004848484848484800484848484848480400000048484848100000004848484801020000000000052000000020020000000000004848484838000000484848483C0000000000000000000000FFFFFFFF0700000008070000A005000000000000000000000000000000000000000000000000000000000000DDDD00000000000001408F0100000000002647E1F108CE0100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF02000000010004000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    03000000BEBDFAC6B403CE019798AA67C17DCE010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8D23D0C9-F84D-4D4B-8D60-CAACFC9BB21D}
    Path    REG_SZ    \PinItAutoUpdate
    Hash    REG_BINARY    3C77A988F18BBA0FB75C45099E61E96BB0F67B7B2101D276EDF705C8944506FD
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E9733A8770A8CF0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8D77A25D-FD6A-481A-B0D6-9678902CB9A5}
    Path    REG_SZ    \Microsoft\Windows\Media Center\mcupdate
    Hash    REG_BINARY    D23B7887DFD927FA2B59E80B7E060FA80CAAA1E83153B4053EF49F210FFA35C6
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000006005420248484848A548697F484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000514000000484848480000000048484848380000004848484800000000FFFFFFFF80F40300FFFFFFFF060000000000000000000000000000000000000000000000000000002E0045000000000000000000
    DynamicInfo    REG_BINARY    030000009C6EFDD80DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9420188F-8CC6-404C-ADE8-D7EDC9BA63EE}
    Path    REG_SZ    \WPD\SqmUpload_S-1-5-21-3969357861-245451301-220097965-1005
    Hash    REG_BINARY    AAF0F9BD2E2783FF0483959DF41499CDDB6C527A84B82DD53028A216A68E26A5
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000008E3EF66E1E0CD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9435F817-FED2-454E-88CD-7F78FDA62C48}
    Path    REG_SZ    \Microsoft\Windows\WDI\ResolutionHost
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000085C003484848489D84F470484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000504000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF0A000000000000000000000000000000000000000000000000000000750070000000000000000000
    DynamicInfo    REG_BINARY    030000007C409B2E4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    7678F283CD528277951D5955D00319DC3E404F5D6AD8E0806B80DC781E7181CA

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{97D57FBC-B035-440C-88E7-9E676CD64057}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PBDADiscovery
    Hash    REG_BINARY    FD760AB16D2846C5BFB23557934499A525D5FCEC624AD083FD21DDE1326FAE9D
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000214202484848484AC29224484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000005AA3ABD50DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{994C86AD-A929-4B2C-88A0-4E25A107A029}
    Path    REG_SZ    \Microsoft\Windows\SystemRestore\SR
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E9E1E22C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    A2281A82814B04BF0AE2441991C482C4859EA3BFF19E695D72CDF0B8E25A481C

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99FD2349-3A1C-43AF-955A-D028C2A95CFC}
    Path    REG_SZ    \Microsoft\Windows\Application Experience\ProgramDataUpdater
    Hash    REG_BINARY    19A59AB7E22307B333D82B4EC7D8ADB17E47CE4F83E4814261192D8E3F369C8E
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000F50AAA3DBD46D00100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9B0551D5-5E5C-4D6D-BCBB-D71A966F7CDB}
    Path    REG_SZ    \WPD\SqmUpload_S-1-5-21-3969357861-245451301-220097965-1000
    Hash    REG_BINARY    2D565D597B879729A99863D26E29E6C9B01BE9D9B4126936A0EF48A685FD9C48
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000573E104BCE0BD00100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E137826-A08F-409B-A3F2-B6C9BACBE8B9}
    Path    REG_SZ    \Microsoft\Windows\WindowsBackup\Windows Backup Monitor
    Hash    REG_BINARY    9F4E5740CF2651CC44B37A21368259C0CE9C1C4140F9A174794CBB650867751B
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000002A036A2D76A0CD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9EE88514-786B-4C6B-B761-AD00A3815399}
    Path    REG_SZ    \Microsoft\Windows\Media Center\RecordingRestart
    Hash    REG_BINARY    F5FE5470249EA95DE2CB01D9FA910FB31957ED0FB0F9E03208A37081A057AA08
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000A92F59D80DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A35BB7A6-5F0C-4C9F-8450-2B3BED532D51}
    Path    REG_SZ    \Microsoft\Windows\WindowsColorSystem\Calibration Loader
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000CDD3012D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    1C5E72CB821B89108191AC5B7FD3157B5CCE0474EDD44C9D1CEC819787F288AB

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D}
    Path    REG_SZ    \Microsoft\Windows\Location\Notifications
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000D6017B2F4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    E2EEC5DC638B16A8DCF4E83A3514F28DC7FFB5CA04854176D252D9095C29B343

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7C73732-9F11-4281-8D19-764D4EC9D94D}
    Path    REG_SZ    \Microsoft\Windows\Application Experience\ProgramDataUpdater
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000F725822F4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    DC338F10A3CFC796A188C9F3527F69731F42DAFFD45DC3437174145A408A4A05

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ABE81196-0AAC-419A-993A-CA0F9FA7E738}
    Path    REG_SZ    \Microsoft\Windows\Media Center\ObjectStoreRecoveryTask
    Hash    REG_BINARY    0D7CE53B5DEDF3BB738E23E6AFCFF4829C8AF0A3B1179EFB42DD3DAFED865833
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000005420248484848073581F7484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005140000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000C8C963D90DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AC668097-4D6B-4093-AC14-014C09DBF820}
    Path    REG_SZ    \Microsoft\Windows\Ras\MobilityManager
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000098CF922F4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    472F2F6E40D88458D92B946C81BA9225D63C0BD045FBAB63CAEF1904BC35BA73

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B0783751-AFAE-4BFF-B02A-3C74BBADC98E}
    Path    REG_SZ    \Microsoft\Windows\Media Center\ConfigureInternetTimeService
    Hash    REG_BINARY    1A61FB3046F2F771F436B66EDEC9EEC6E1E9E3F219AA4224495928E6BC347BEE
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000021420248484848334EC699484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000913571D60DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B0CBAB43-44FC-469B-A4CE-87426761FDCE}
    Path    REG_SZ    \Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000F930952F4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    8A4BC3FB22E943EDE5A98456CCAF3453D4DDD613D1A3265017967ABC8C779E7D

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB891099-3F04-45DA-8DFA-066AB33B0F7D}
    Path    REG_SZ    \Microsoft\Windows\Media Center\UpdateRecordPath
    Hash    REG_BINARY    EB28225E5ADAD1323F85643ABEC315B0F6F9F15D232F4DA9D56085F77D31388C
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF000000000000000000214202484848482E977B9B484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    030000004BD73CD60DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BD84B78D-E2E5-4655-8460-B490DFD5A768}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\HPSFUpdaterRedux
    Hash    REG_BINARY    108EB47464EE90DF00C0ED483DBDFDD24E6C5BFE9DDC10D70669FE4DDE81377B
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000B27B3F26A097CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C016366B-7126-46CA-B36B-592A3D95A60B}
    Path    REG_SZ    \Microsoft\Windows\Customer Experience Improvement Program\Consolidator
    Triggers    REG_BINARY    1500000000000000011272FBFE07000000C05B5DC3D0C301001272FBFE070000FFFFFFFFFFFFFFFF4021420248484848F3FE730B484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005120000004848484800000000484848480000000048484848DDDD000000000000011272FBFE07000000C05B5DC3D0C3010000000000000000000000000000000000000000000000000000000000000000300B010000000000FFFFFFFF00000000000000000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    03000000025DE12F4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    555CD377BA0A0532A5630EBE96AE9DB1843E642B2A15BA07C40C8B67BE00E87F

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0F395F2-9715-4314-A840-2E6C417F6A32}
    Path    REG_SZ    \Microsoft\Windows\Media Center\DispatchRecoveryTasks
    Hash    REG_BINARY    4D91E5F293975E1E505D1E6DF9BA1BDFE393AC8B6E125ED8CEAD3C8C4EA564D4
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF0805420248484848D084ABB1484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000512000000484848480000000048484848380000004848484800000000FFFFFFFF80F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000FFFF000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF000000000000000000000000000700000100780065002C002D00320037002900
    DynamicInfo    REG_BINARY    030000000E266BD70DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6429797-F491-4F5C-BD36-6AC08CF60D18}
    Path    REG_SZ    \Microsoft\Windows\Media Center\PBDADiscoveryW2
    Hash    REG_BINARY    D2B529269E9CD0C8E777506B13CBC3B9EC133ADCFA2160D03B795663C6D14D51
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000004005420248484848215727BB484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000512000000484848480000000048484848380000004848484800000000FFFFFFFF100E0000FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    03000000BF1C01D80DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CA4B8FF2-A4D2-4D88-A52E-3A5BDAF7F56E}
    Path    REG_SZ    \Microsoft\Windows\Registry\RegIdleBackup
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000A81C18304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    AE0DB2F31A30B208E0C50EF64C29948A828612AC605CA8F6B3E42F51EA6C09E1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB172FD3-EADF-47C7-979D-260FBB835029}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\NetworkCheck
    Hash    REG_BINARY    85D52E237FC5273B6EB647B2EFCEEC6FE1D68271AF25CA3A1B20F2EDA20F4FA3
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF48A1400148484848D1D17E0D484848480048484848484848004848484848484804000000484848481000000048484848010200000000000520000000200200000000000048484848380000004848484858020000100E000000000000FFFFFFFF0700000008070000A005000000000000000000000000000000000000000000000000000000000000CCCC000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00000000FFFFFFFF000000000000000000000000000700000170EC01000000000000000000000000A7000000000000003C00510075006500720079004C006900730074003E003C00510075006500720079002000490064003D00270030002700200050006100740068003D0027004800650077006C006500740074002D005000610063006B0061007200640027003E003C00530065006C00650063007400200050006100740068003D0027004800650077006C006500740074002D005000610063006B0061007200640027003E002A005B00530079007300740065006D005B00500072006F00760069006400650072005B0040004E0061006D0065003D002700480050004E006500740077006F0072006B0043006800650063006B0027005D00200061006E006400200028004500760065006E007400490044003D00330029005D005D003C002F00530065006C006500630074003E003C002F00510075006500720079003E003C002F00510075006500720079004C006900730074003E000000000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    0300000078464A85A65ECD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186}
    Path    REG_SZ    \Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000087E1A304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    40F4A1B4CBF346720B7A186AAE912FCEA1FBE0DD82F48F51FCB9AD1A76BF2525

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CBBF198E-BABA-422F-BB2B-FBAE18D80EF8}
    Path    REG_SZ    \GoogleUpdateTaskMachineUA
    Hash    REG_BINARY    E8BB83DD9393F709C5F1355E5054D73E806CF1AEBEDE509F9286983C7E983A95
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000A78C39A53B15D001C2351619D742D0010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CEE64558-E1A7-4D9D-80A7-2001912BE5B5}
    Path    REG_SZ    \Microsoft\Windows\MemoryDiagnostic\CorruptionDetector
    Triggers    REG_BINARY    1500000000000000001C24FBFE0700000000000000000000001C24FBFE070000FFFFFFFFFFFFFFFF00A0C00248484848F1D7B9294848484800484848484848480048484848484848040000004848484810000000484848480102000000000005200000002102000000000000484848480000000048484848CCCC000000000000001C24FBFE0700000000000000000000001C24FBFE070000FFFFFFFFFFFFFFFF00000000FFFFFFFF000000000000000000000000000000000101000000000005200000000000000099000000000000003C00510075006500720079004C006900730074003E003C00510075006500720079002000490064003D00220030002200200050006100740068003D002200530079007300740065006D0022003E003C00530065006C00650063007400200050006100740068003D002200530079007300740065006D0022003E002A005B00530079007300740065006D005B00500072006F00760069006400650072005B0040004E0061006D0065003D0027004100700070006C00690063006100740069006F006E00200050006F0070007500700027005D00200061006E00640020004500760065006E007400490044003D0031003800300031005D005D003C002F00530065006C006500630074003E003C002F00510075006500720079003E003C002F00510075006500720079004C006900730074003E00000048484848000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    0300000068DF1C304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    39D0B04F356DF6650E076076255CE26CE27591428740C759241D2B1AEE37F612

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CF6370E6-A00D-45BD-9B07-55881DCD8804}
    Path    REG_SZ    \Microsoft\Windows Defender\MP Scheduled Scan
    Hash    REG_BINARY    805385A5005DA56F1DC93B42241484585A82894CA8BC606ACF36D9734870B3B5
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000009B6E87FBA84AD00100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D0250F3F-6480-484F-B719-42F659AC64D5}
    Path    REG_SZ    \Microsoft\Windows\Windows Error Reporting\QueueReporting
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000002D35042D4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    6EB7D50A0F0E813EF39052146B2AB58692ED68D82E0E8E733043ECC9334D16D1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D2D3BA4D-B1C0-4009-BE9D-B7D482E4C673}
    Path    REG_SZ    \Microsoft\Windows\SideShow\AutoWake
    Hash    REG_BINARY    F1F3647B90EF320699C2A4CC877553D0AF5FBC91CCA73EC5D21D2C69ABA97BE7
    Triggers    REG_BINARY    1500000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF00210202484848481CE1E052484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000513000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000AAAA000000000000000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFFF3C000000FFFFFFFF00000000000000000000000000000000017E7C010000000005000000000000000148484848484848
    DynamicInfo    REG_BINARY    0300000091B22DD30DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7B6E81D-3CF4-432C-84D2-24213F4316E6}
    Path    REG_SZ    \Microsoft\Windows\Autochk\Proxy
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000004A43E52C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    02E603F0F0B98221F070DD81A88B3DB67CE5DA315BC568423732F9EED15F3F79

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D807D67F-E1AD-4965-B4CC-BE9EFF955642}
    Path    REG_SZ    \Microsoft\Windows\Media Center\StartRecording
    Hash    REG_BINARY    6F3251475E855FE31A519893A624488246E71775F85E8A3FF3D3B155D2685F76
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000004807420248484848FB7B73CB484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000514000000484848480000000048484848380000004848484858020000100E000080F40300FFFFFFFF07000000000000000000000000000000000000000000000000000000000000000000000000000000
    DynamicInfo    REG_BINARY    0300000076E630433E67CD0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DA41DE71-8431-42FB-9DB0-EB64A961DEAD}
    Path    REG_SZ    \Microsoft\Windows\Maintenance\WinSAT
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000C9401F304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    9B40054FDFC971DD00551EA1F0551CC9B99C1E3823CA4BAC180DF0AA81AD3EB1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD9F510C-95F4-499A-90C8-BAC5BC372FF4}
    Path    REG_SZ    \Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask
    Triggers    REG_BINARY    1500000000000000011272FBFE0700000000F232FACFC301001272FBFE070000FFFFFFFFFFFFFFFF4021820248484848217B8E98484848480048484848484848004848484848484805000000484848480C00000048484848010100000000000514000000484848480000000048484848380000004848484800000000FFFFFFFF00000000FFFFFFFF070000003C0000000300000000000000000000000000000000000000000000000000000000000000DDDD000000000000011272FBFE0700000000F232FACFC30100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF01000000010000000000000000010000010000000000000000000000
    DynamicInfo    REG_BINARY    0300000029A221304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    FD59AA8FA7E6D6C681945135C99BCEAC82F3DB23B037253C8DAD1617F5C5E425

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E22A8667-F75B-4BA9-BA46-067ED4429DE8}
    Path    REG_SZ    \Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange
    Triggers    REG_BINARY    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
    DynamicInfo    REG_BINARY    0300000029A221304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    CD3589987E9B5E1E6B4EEC849A5ADBBEECEA05CB35BB86B07AC66C4029EB0D6D

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E29E6AD0-952A-4F2D-83B5-FD5B248598B2}
    Path    REG_SZ    \Hewlett-Packard\HP Support Assistant\PC Health Analysis
    Hash    REG_BINARY    46BE0287B823CDD0F1CE10B0188A0AAC7AFA84C90C4FAE6B7077A1378EEAAD77
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    0300000084C16AB0B7E9CD015DCF20B9A77DCE010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E40AA2B3-27D9-493F-8DF4-46954CA3731F}
    Path    REG_SZ    \Microsoft\Windows\TabletPC\InputPersonalization
    Hash    REG_BINARY    A81E685ECEC629C70D7410702C204738340411BF1AEB8EBD6CD22B2ED68AA1FC
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000AC6B5D482E3AD00100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E630A01E-613F-4484-8F87-1F1351391AC6}
    Path    REG_SZ    \Microsoft\Windows\WindowsBackup\AutomaticBackup
    Hash    REG_BINARY    9C6836BB6A298D73562B95CED8A44288E0239C494C112F2BE5990756ABF4C5DE
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000BA588C2D76A0CD0148DE41A0817BCE010000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E8593985-A19B-4AD7-B60D-D1F5609E9DD2}
    Path    REG_SZ    \Microsoft\Windows\SideShow\GadgetManager
    Hash    REG_BINARY    2B16A83D35908A64E898F2743328C16CBC44DE6C67AF392D6B0F19AE00829A72
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000009CE98CD30DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EACA24FF-236C-401D-A1E7-B3D5267B8A50}
    Path    REG_SZ    \Microsoft\Windows\RAC\RacTask
    Triggers    REG_BINARY    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
    DynamicInfo    REG_BINARY    03000000890324304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    E59879E1FF87CB7D11142664C919E0ADF61F5A9687D697C3F1C204FA4C56E303

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EB02381F-D652-4B1C-894A-712498C62C51}
    Path    REG_SZ    \Microsoft\Windows\MUI\LPRemove
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    030000004A43E52C4104CA0100000000000000000000000000000000
    Hash    REG_BINARY    47D45B031C1994B39C49EF36D6FE80FBEC111F7D6EF3E282476EF5D77E097DAB

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EE44F1BC-3A65-4249-BBAC-F4DEB17CDF61}
    Path    REG_SZ    \Microsoft\Windows\Media Center\SqlLiteRecoveryTask
    Hash    REG_BINARY    0582C3DC8E70BC6FAEEB500EB43EEBB03B2D607B40B61B59C0BC46292F5BE42A
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000005420248484848BB353C89484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005140000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    03000000AEC695D90DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F2511BEE-366D-49C8-BB06-D1D74AAAE162}
    Path    REG_SZ    \Microsoft\Windows\Media Center\ehDRMInit
    Hash    REG_BINARY    9B2BFF8825669B3C372748418CC0EB39C719BDAEBCD676CC7B39E1022601A0BF
    Triggers    REG_BINARY    150000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FFFFFFFFFFFFFF00000000000000000021420248484848E8DDC73B484848480048484848484848004848484848484805000000484848480C000000484848480101000000000005130000004848484800000000484848480000000048484848
    DynamicInfo    REG_BINARY    0300000065DA0AD60DCACB0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F36AC57D-CEB4-47A4-BB0A-BA97844BCBBC}
    Path    REG_SZ    \WPD\SqmUpload_S-1-5-21-3969357861-245451301-220097965-1000
    Hash    REG_BINARY    2D565D597B879729A99863D26E29E6C9B01BE9D9B4126936A0EF48A685FD9C48
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E8762987B397CE0100000000000000000000000000000000

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FA2BC0A6-8D4B-458A-85C8-2B8C72487513}
    Path    REG_SZ    \Microsoft\Windows\MemoryDiagnostic\DecompressionFailureDetector
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000E96426304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    CBB12F1ED12986181801A365A6F75001D31D2BB3CF7441BA8541894267D4CC42

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FB3C354D-297A-4EB2-9B58-090F6361906B}
    Path    REG_SZ    \Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem
    Triggers    REG_BINARY    1500000000000000011272FBFE0700000030118B3B4CC801001272FBFE070000FFFFFFFFFFFFFFFF4221420248484848D8D9932B484848480048484848484848004848484848484805000000484848480C0000004848484801010000000000051200000048484848000000004848484838000000484848482C010000201C00002C010000FFFFFFFF07000000000000000000000000000000000000000000000000000000750070000000000000000000DDDD000000000000011272FBFE0700000030118B3B4CC80100000000000000000000000000000000000000000000000000000000000000000000000000000000FFFFFFFF010000000E0000000000000000010000010000008070000000000000
    DynamicInfo    REG_BINARY    03000000AA272B304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    9423B265CBAB426F81672F084E7D9866F685D983B62224712FF0DBC4FFEFE374

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FDD56C73-F0D5-41B6-B767-6EFFD7966428}
    Path    REG_SZ    \Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask
    Triggers    REG_BINARY   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
    DynamicInfo    REG_BINARY    03000000AA272B304104CA0100000000000000000000000000000000
    Hash    REG_BINARY    AEB03F1BC169236F2C3BF019F9D9ED3C213D1E4A568F8C67F1FC3F2EC08649A6

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Adobe Flash Player Updater
    Id    REG_SZ    {0C04AFA5-3C0D-4F1D-BD52-E58C994F7D87}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Apple

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Apple\AppleSoftwareUpdate
    Id    REG_SZ    {2641E35A-6810-417D-ACAB-EE083D9F2EFE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\avast! Emergency Update
    Id    REG_SZ    {626625D3-5666-486B-A7FE-7B45BBEB1C17}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CCleanerSkipUAC
    Id    REG_SZ    {501E5312-190F-44B7-A5B8-CA384E689D22}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000
    Id    REG_SZ    {2324FA8F-3751-4D56-975E-067B4FEFCE5A}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore
    Id    REG_SZ    {4B6EFAF2-043F-4A96-A7A1-9B6E253AC92E}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA
    Id    REG_SZ    {CBBF198E-BABA-422F-BB2B-FBAE18D80EF8}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start
    Id    REG_SZ    {34C3D2B3-09E1-4B58-AF3C-CB2012A9D252}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask
    Id    REG_SZ    {690A6D23-1C1D-4019-B01A-592B094E34E9}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\HPSFUpdaterRedux
    Id    REG_SZ    {BD84B78D-E2E5-4655-8460-B490DFD5A768}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\NetworkCheck
    Id    REG_SZ    {CB172FD3-EADF-47C7-979D-260FBB835029}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\PC Health Analysis
    Id    REG_SZ    {E29E6AD0-952A-4F2D-83B5-FD5B248598B2}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan
    Id    REG_SZ    {884626AB-3637-439A-8CD5-AFFF66B1B843}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPCeeScheduleForBee
    Id    REG_SZ    {13F25E47-EDDC-49A4-94B6-BF7472658DCE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPCeeScheduleForBEE-HP$
    Id    REG_SZ    {0756E28F-6FD3-40A9-A8EE-D0603B2FB077}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPCeeScheduleForRYAN
    Id    REG_SZ    {8DF34B79-A71A-438E-952C-782D9DB4F694}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Internet Explorer

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Active Directory Rights Management Services Client

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Automated)
    Id    REG_SZ    {613612BA-897D-44CE-8DC1-8FC283F9FD51}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Manual)
    Id    REG_SZ    {28011108-68DF-4C73-B91B-57427D501BBA}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Application Experience

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser
    Id    REG_SZ    {208E05C5-647F-40AB-9764-4BC4A9A8C4EF}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Application Experience\ProgramDataUpdater
    Id    REG_SZ    {99FD2349-3A1C-43AF-955A-D028C2A95CFC}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Autochk

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Autochk\Proxy
    Id    REG_SZ    {D7B6E81D-3CF4-432C-84D2-24213F4316E6}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\CertificateServicesClient

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\CertificateServicesClient\SystemTask2
    Id    REG_SZ    {26AA8EA6-2E40-4CEC-A455-8F8D99F5EFBB}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\CertificateServicesClient\UserTrack
    Id    REG_SZ    {5A0CA9AB-9A4E-4748-9157-596D3D8FD89E}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Defrag

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Defrag\ScheduledDefrag
    Id    REG_SZ    {66FEF385-B574-46C6-B4BA-AD7D81EB0F22}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Diagnosis

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\DiskDiagnostic

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector
    Id    REG_SZ    {298CDADD-D48E-4112-BE9E-E9ED547E2AEE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver
    Id    REG_SZ    {4ED776A3-0CE3-4DFC-83C7-6BE815DE6774}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Location

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Location\Notifications
    Id    REG_SZ    {A6AF9377-77CE-47AB-AD7D-EC32CAD0C82D}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Maintenance

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Maintenance\WinSAT
    Id    REG_SZ    {DA41DE71-8431-42FB-9DB0-EB64A961DEAD}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ActivateWindowsSearch
    Id    REG_SZ    {35A742C1-2971-4943-A2E3-29AD462FFAAC}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ConfigureInternetTimeService
    Id    REG_SZ    {B0783751-AFAE-4BFF-B02A-3C74BBADC98E}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\DispatchRecoveryTasks
    Id    REG_SZ    {C0F395F2-9715-4314-A840-2E6C417F6A32}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ehDRMInit
    Id    REG_SZ    {F2511BEE-366D-49C8-BB06-D1D74AAAE162}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\InstallPlayReady
    Id    REG_SZ    {55FDF64B-3C5A-49F4-9EC4-597B575CA285}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate
    Id    REG_SZ    {8D77A25D-FD6A-481A-B0D6-9678902CB9A5}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate_scheduled
    Id    REG_SZ    {844036A2-02FA-4F31-9308-D9D9EF1A4FFF}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\MediaCenterRecoveryTask
    Id    REG_SZ    {3ACF76E4-F5DF-431C-BEA2-BE70CF85AE6D}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask
    Id    REG_SZ    {ABE81196-0AAC-419A-993A-CA0F9FA7E738}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURActivate
    Id    REG_SZ    {042937CB-5476-4C2A-8480-C5E036578E2B}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURDiscovery
    Id    REG_SZ    {76028AB5-AC97-4F06-8327-7D5A47A19935}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscovery
    Id    REG_SZ    {97D57FBC-B035-440C-88E7-9E676CD64057}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW1
    Id    REG_SZ    {53ABC437-1B0B-41C8-BFA8-0949927B2CAE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW2
    Id    REG_SZ    {C6429797-F491-4F5C-BD36-6AC08CF60D18}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PeriodicScanRetry
    Id    REG_SZ    {66373DB8-4A8D-49A8-88A9-7AC45A9257AE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrRecoveryTask
    Id    REG_SZ    {8019363D-BCAD-4773-B90D-F17D42075CBA}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrScheduleTask
    Id    REG_SZ    {60C6872D-D8C5-4B88-8980-45D08F81447E}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RecordingRestart
    Id    REG_SZ    {9EE88514-786B-4C6B-B761-AD00A3815399}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RegisterSearch
    Id    REG_SZ    {448270B0-5154-498D-B24D-AE71E7DB5927}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ReindexSearchRoot
    Id    REG_SZ    {4EF9C94A-BEB8-4886-8EFB-6F8DC72DE967}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\SqlLiteRecoveryTask
    Id    REG_SZ    {EE44F1BC-3A65-4249-BBAC-F4DEB17CDF61}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\StartRecording
    Id    REG_SZ    {D807D67F-E1AD-4965-B4CC-BE9EFF955642}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\UpdateRecordPath
    Id    REG_SZ    {BB891099-3F04-45DA-8DFA-066AB33B0F7D}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MemoryDiagnostic

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MemoryDiagnostic\CorruptionDetector
    Id    REG_SZ    {CEE64558-E1A7-4D9D-80A7-2001912BE5B5}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MemoryDiagnostic\DecompressionFailureDetector
    Id    REG_SZ    {FA2BC0A6-8D4B-458A-85C8-2B8C72487513}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MemoryDiagnostic\MemUsageTask
    Id    REG_SZ    {C4375D81-FA72-45AC-85F2-3B86A11CCC7D}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MobilePC

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MobilePC\HotStart
    Id    REG_SZ    {2DAB9005-74E3-407F-860D-D935B340D7B9}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MUI

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\MUI\LPRemove
    Id    REG_SZ    {EB02381F-D652-4B1C-894A-712498C62C51}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Multimedia

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Multimedia\SystemSoundsService
    Id    REG_SZ    {2470470F-2634-478E-B181-571E98A789BB}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\NetTrace

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\NetTrace\GatherNetworkInfo
    Id    REG_SZ    {81540B9F-B5BF-47EB-9C95-BE195BF2C664}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\NetworkAccessProtection

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
    Id    REG_SZ    {00BB5F5C-4A20-4FD6-8900-4699F989BF01}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PerfTrack

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor
    Id    REG_SZ    {B0CBAB43-44FC-469B-A4CE-87426761FDCE}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PLA

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PLA\System

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PLA\System\ConvertLogEntries
    Id    REG_SZ    {600F3312-A477-448A-936D-EB2DF977300B}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Power Efficiency Diagnostics

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem
    Id    REG_SZ    {FB3C354D-297A-4EB2-9B58-090F6361906B}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RAC

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RAC\RACAgent
    Id    REG_SZ    {7F9C951C-D364-4B70-8D07-D2C9B7F76E35}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RAC\RacTask
    Id    REG_SZ    {EACA24FF-236C-401D-A1E7-B3D5267B8A50}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Ras

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Ras\MobilityManager
    Id    REG_SZ    {AC668097-4D6B-4093-AC14-014C09DBF820}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Registry

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Registry\RegIdleBackup
    Id    REG_SZ    {CA4B8FF2-A4D2-4D88-A52E-3A5BDAF7F56E}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RemoteAssistance

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask
    Id    REG_SZ    {CB3D64BF-C0C9-45FF-BFB0-FF1A8F680186}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RestartManager

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\RestartManager\{513F1758-1611-47b2-A706-C3B97FF1F61E}
    Id    REG_SZ    {DBB431BE-CAC1-4C2A-B7FE-1EAD4626610D}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell\CrawlStartPages
    Id    REG_SZ    {B936B1AF-0C7E-4C4D-84F1-CF67453259A1}
    Index    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell\WindowsParentalControls
    Id    REG_SZ    {5B42DD9C-5A26-4F27-BB95-34603F0997E5}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell\WindowsParentalControlsMigration
    Id    REG_SZ    {486D715E-6AA2-44CF-BC48-B6990CBB53C6}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SideShow

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SideShow\AutoWake
    Id    REG_SZ    {D2D3BA4D-B1C0-4009-BE9D-B7D482E4C673}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SideShow\GadgetManager
    Id    REG_SZ    {E8593985-A19B-4AD7-B60D-D1F5609E9DD2}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SideShow\SessionAgent
    Id    REG_SZ    {35058198-90A3-4B6D-8717-AB5546E015A5}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SideShow\SystemDataProviders
    Id    REG_SZ    {6A60187F-9BC5-4171-97F0-41C9B0B903A5}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask
    Id    REG_SZ    {DD9F510C-95F4-499A-90C8-BAC5BC372FF4}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SystemRestore

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SystemRestore\SR
    Id    REG_SZ    {994C86AD-A929-4B2C-88A0-4E25A107A029}
    Index    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TabletPC

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TabletPC\InputPersonalization
    Id    REG_SZ    {E40AA2B3-27D9-493F-8DF4-46954CA3731F}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Task Manager

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Task Manager\Interactive
    Id    REG_SZ    {1F7B7221-AE8F-44F3-BA82-F7D260F51964}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Tcpip

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Tcpip\IpAddressConflict1
    Id    REG_SZ    {088482FA-65B8-4E17-9ABF-1DCD48E8D373}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Tcpip\IpAddressConflict2
    Id    REG_SZ    {09F06BFE-A3C8-40E3-846A-6E6F4000C238}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TextServicesFramework

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\TextServicesFramework\MsCtfMonitor
    Id    REG_SZ    {4C8B01A2-11FF-4C41-848F-508EF4F00CF7}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Time Synchronization

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Time Synchronization\SynchronizeTime
    Id    REG_SZ    {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UPnP\UPnPHostConfig
    Id    REG_SZ    {5A40E926-9E86-4B89-9CFD-B12311724371}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\User Profile Service

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\User Profile Service\HiveUploadTask
    Id    REG_SZ    {6738BA6E-EA75-4B6B-B8B8-71F0336DD8EF}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WDI

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WDI\ResolutionHost
    Id    REG_SZ    {9435F817-FED2-454E-88CD-7F78FDA62C48}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Activation Technologies

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Activation Technologies\ValidationTask
    Id    REG_SZ    {6D41C624-0E5C-4734-86F4-D03CBA99655A}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline
    Id    REG_SZ    {3BD45CEF-24FB-4B47-842D-3D165F7E1BAC}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Error Reporting

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Error Reporting\QueueReporting
    Id    REG_SZ    {D0250F3F-6480-484F-B719-42F659AC64D5}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Filtering Platform

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange
    Id    REG_SZ    {E22A8667-F75B-4BA9-BA46-067ED4429DE8}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Media Sharing

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Windows Media Sharing\UpdateLibrary
    Id    REG_SZ    {753C47AE-EC5E-44B3-95A9-2C8E553F0E39}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsBackup

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsBackup\AutomaticBackup
    Id    REG_SZ    {E630A01E-613F-4484-8F87-1F1351391AC6}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsBackup\ConfigNotification
    Id    REG_SZ    {2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsBackup\Windows Backup Monitor
    Id    REG_SZ    {9E137826-A08F-409B-A3F2-B6C9BACBE8B9}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsColorSystem

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\WindowsColorSystem\Calibration Loader
    Id    REG_SZ    {A35BB7A6-5F0C-4C9F-8450-2B3BED532D51}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Wininet

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Wininet\CacheTask
    Id    REG_SZ    {4F32DAB6-DD50-4EBC-8630-24CEC885B360}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Defender

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Defender\MP Scheduled Scan
    Id    REG_SZ    {CF6370E6-A00D-45BD-9B07-55881DCD8804}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Live

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Live\SOXE

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
    Id    REG_SZ    {44B74E9A-9E26-4CFB-B546-94334C3C4206}
    Index    REG_DWORD    0x2

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PinItAutoUpdate
    Id    REG_SZ    {8D23D0C9-F84D-4D4B-8D60-CAACFC9BB21D}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\User_Feed_Synchronization-{80A33008-1315-4857-840A-D50DD1C8A9ED}
    Id    REG_SZ    {29B6A62E-BC76-4782-B4A5-5EA6931F853C}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-3969357861-245451301-220097965-1000
    Id    REG_SZ    {9B0551D5-5E5C-4D6D-BCBB-D71A966F7CDB}
    Index    REG_DWORD    0x3

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{07F04E62-E8B5-41A6-9114-7EAC8CC8BBB3}
    Id    REG_SZ    {75710F58-384C-47D7-8555-003468465487}
    Index    REG_DWORD    0x3

 Volume in drive C is OS
 Volume Serial Number is 2697-460D

 Directory of C:\windows\system32\tasks

02/13/2015  02:18 PM    <DIR>          .
02/13/2015  02:18 PM    <DIR>          ..
02/05/2015  05:48 AM             3,768 Adobe Flash Player Updater
01/25/2014  05:39 PM    <DIR>          Apple
02/15/2015  04:04 AM             4,182 avast! Emergency Update
02/17/2015  03:57 AM             2,768 CCleanerSkipUAC
09/28/2014  03:22 PM             3,562 G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000
02/07/2015  05:03 AM             3,642 GoogleUpdateTaskMachineCore
02/07/2015  05:03 AM             3,894 GoogleUpdateTaskMachineUA
01/02/2013  05:46 PM    <DIR>          Hewlett-Packard
07/10/2013  11:59 AM             3,174 HPCeeScheduleForBee
02/03/2015  05:23 PM    <DIR>          Microsoft
05/14/2012  05:17 PM    <DIR>          OfficeSoftwareProtectionPlatform
07/25/2014  05:25 PM             3,316 PinItAutoUpdate
01/22/2015  06:40 PM             3,898 User_Feed_Synchronization-{80A33008-1315-4857-840A-D50DD1C8A9ED}
11/29/2014  04:16 AM    <DIR>          WPD
11/04/2013  04:56 AM             3,250 {07F04E62-E8B5-41A6-9114-7EAC8CC8BBB3}
              10 File(s)         35,454 bytes

 Directory of C:\windows\system32\tasks\Apple

01/25/2014  05:39 PM    <DIR>          .
01/25/2014  05:39 PM    <DIR>          ..
01/25/2014  05:39 PM             3,372 AppleSoftwareUpdate
               1 File(s)          3,372 bytes

 Directory of C:\windows\system32\tasks\Hewlett-Packard

01/02/2013  05:46 PM    <DIR>          .
01/02/2013  05:46 PM    <DIR>          ..
08/12/2013  01:08 PM    <DIR>          HP Support Assistant
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Hewlett-Packard\HP Support Assistant

08/12/2013  01:08 PM    <DIR>          .
08/12/2013  01:08 PM    <DIR>          ..
01/02/2013  05:48 PM             3,754 HP Support Assistant Quick Start
05/15/2012  04:20 PM             3,702 HPSAObjUtilTask
08/12/2013  01:08 PM             3,746 HPSFUpdaterRedux
01/01/2013  07:52 AM             4,096 NetworkCheck
01/03/2013  05:39 AM             4,288 PC Health Analysis
02/05/2013  07:23 AM             4,072 WarrantyChecker_DeviceScan
               6 File(s)         23,658 bytes

 Directory of C:\windows\system32\tasks\Microsoft

02/03/2015  05:23 PM    <DIR>          .
02/03/2015  05:23 PM    <DIR>          ..
08/16/2013  07:33 PM    <DIR>          Internet Explorer
07/25/2014  05:25 PM    <DIR>          Windows
02/17/2015  03:58 AM    <DIR>          Windows Defender
04/21/2011  06:48 PM    <DIR>          Windows Live
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Internet Explorer

08/16/2013  07:33 PM    <DIR>          .
08/16/2013  07:33 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows

07/25/2014  05:25 PM    <DIR>          .
07/25/2014  05:25 PM    <DIR>          ..
07/13/2009  08:53 PM    <DIR>          Active Directory Rights Management Services Client
08/12/2013  06:55 PM    <DIR>          AppID
02/12/2015  04:12 AM    <DIR>          Application Experience
07/13/2009  08:49 PM    <DIR>          Autochk
08/12/2013  07:05 PM    <DIR>          Bluetooth
08/12/2013  06:55 PM    <DIR>          CertificateServicesClient
07/13/2009  09:08 PM    <DIR>          Customer Experience Improvement Program
06/17/2014  04:00 AM    <DIR>          Defrag
08/12/2013  07:01 PM    <DIR>          Diagnosis
02/11/2011  09:05 AM    <DIR>          DiskDiagnostic
07/13/2009  08:55 PM    <DIR>          Location
07/13/2009  08:55 PM    <DIR>          Maintenance
03/20/2013  11:49 AM    <DIR>          Media Center
07/13/2009  09:08 PM    <DIR>          MemoryDiagnostic
02/11/2011  09:05 AM    <DIR>          MobilePC
07/13/2009  08:54 PM    <DIR>          MUI
07/13/2009  08:55 PM    <DIR>          Multimedia
07/13/2009  08:54 PM    <DIR>          NetTrace
07/13/2009  09:08 PM    <DIR>          NetworkAccessProtection
07/13/2009  08:55 PM    <DIR>          PerfTrack
07/13/2009  07:20 PM    <DIR>          PLA
07/13/2009  08:53 PM    <DIR>          Power Efficiency Diagnostics
07/13/2009  09:08 PM    <DIR>          RAC
07/13/2009  08:49 PM    <DIR>          Ras
07/13/2009  08:54 PM    <DIR>          Registry
07/13/2009  06:35 PM    <DIR>          RemoteApp and Desktop Connections Update
07/13/2009  08:57 PM    <DIR>          RemoteAssistance
03/13/2013  04:01 AM    <DIR>          RemovalTools
07/25/2014  06:25 PM    <DIR>          RestartManager
07/13/2009  09:08 PM    <DIR>          Shell
02/11/2011  09:05 AM    <DIR>          SideShow
07/13/2009  08:49 PM    <DIR>          SoftwareProtectionPlatform
07/13/2009  09:32 PM    <DIR>          SyncCenter
07/13/2009  09:01 PM    <DIR>          SystemRestore
01/27/2015  04:39 AM    <DIR>          TabletPC
07/13/2009  08:53 PM    <DIR>          Task Manager
07/13/2009  08:53 PM    <DIR>          Tcpip
07/13/2009  08:53 PM    <DIR>          TextServicesFramework
07/13/2009  08:49 PM    <DIR>          Time Synchronization
07/13/2009  08:49 PM    <DIR>          UPnP
07/13/2009  08:53 PM    <DIR>          User Profile Service
07/13/2009  08:49 PM    <DIR>          WDI
05/15/2012  07:03 AM    <DIR>          Windows Activation Technologies
07/13/2009  08:49 PM    <DIR>          Windows Error Reporting
07/13/2009  08:49 PM    <DIR>          Windows Filtering Platform
07/13/2009  08:57 PM    <DIR>          Windows Media Sharing
10/02/2012  12:16 AM    <DIR>          WindowsBackup
07/13/2009  08:57 PM    <DIR>          WindowsColorSystem
07/25/2013  12:52 PM    <DIR>          Wininet
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Active Directory Rights Management Services Client

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             4,472 AD RMS Rights Policy Template Management (Automated)
08/12/2013  01:10 PM             3,966 AD RMS Rights Policy Template Management (Manual)
               2 File(s)          8,438 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\AppID

08/12/2013  06:55 PM    <DIR>          .
08/12/2013  06:55 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Application Experience

02/12/2015  04:12 AM    <DIR>          .
02/12/2015  04:12 AM    <DIR>          ..
07/13/2009  08:54 PM             3,458 AitAgent
02/12/2015  04:12 AM             3,936 Microsoft Compatibility Appraiser
02/12/2015  04:12 AM             4,252 ProgramDataUpdater
               3 File(s)         11,646 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Autochk

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,026 Proxy
               1 File(s)          3,026 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Bluetooth

08/12/2013  07:05 PM    <DIR>          .
08/12/2013  07:05 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\CertificateServicesClient

08/12/2013  06:55 PM    <DIR>          .
08/12/2013  06:55 PM    <DIR>          ..
08/12/2013  06:22 PM             5,830 SystemTask2
08/12/2013  06:21 PM             5,576 UserTrack
               2 File(s)         11,406 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
07/13/2009  08:57 PM             2,934 Consolidator
07/13/2009  08:53 PM             3,946 KernelCeipTask
07/13/2009  08:54 PM             3,598 UsbCeip
               3 File(s)         10,478 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Defrag

06/17/2014  04:00 AM    <DIR>          .
06/17/2014  04:00 AM    <DIR>          ..
06/17/2014  04:00 AM             3,976 ScheduledDefrag
               1 File(s)          3,976 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Diagnosis

08/12/2013  07:01 PM    <DIR>          .
08/12/2013  07:01 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\DiskDiagnostic

02/11/2011  09:05 AM    <DIR>          .
02/11/2011  09:05 AM    <DIR>          ..
06/10/2012  12:00 AM             3,760 Microsoft-Windows-DiskDiagnosticDataCollector
02/11/2011  09:05 AM             2,538 Microsoft-Windows-DiskDiagnosticResolver
               2 File(s)          6,298 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Location

07/13/2009  08:55 PM    <DIR>          .
07/13/2009  08:55 PM    <DIR>          ..
07/13/2009  08:57 PM             3,554 Notifications
               1 File(s)          3,554 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Maintenance

07/13/2009  08:55 PM    <DIR>          .
07/13/2009  08:55 PM    <DIR>          ..
05/15/2012  10:19 AM             4,084 WinSAT
               1 File(s)          4,084 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Media Center

03/20/2013  11:49 AM    <DIR>          .
03/20/2013  11:49 AM    <DIR>          ..
02/11/2011  09:05 AM             2,420 ActivateWindowsSearch
02/11/2011  09:05 AM             2,448 ConfigureInternetTimeService
02/17/2015  03:56 AM             3,816 DispatchRecoveryTasks
02/11/2011  09:05 AM             2,400 ehDRMInit
11/20/2010  11:16 PM    <DIR>          Extender
02/11/2011  09:05 AM             2,546 InstallPlayReady
02/11/2011  09:05 AM             2,790 mcupdate
04/30/2013  04:12 AM             3,544 mcupdate_scheduled
02/11/2011  09:05 AM             2,954 MediaCenterRecoveryTask
02/11/2011  09:05 AM             2,958 ObjectStoreRecoveryTask
02/11/2011  09:05 AM             2,380 OCURActivate
02/11/2011  09:05 AM             2,400 OCURDiscovery
02/11/2011  09:05 AM             2,384 PBDADiscovery
02/11/2011  09:05 AM             3,226 PBDADiscoveryW1
02/11/2011  09:05 AM             3,228 PBDADiscoveryW2
02/11/2011  09:05 AM             3,822 PeriodicScanRetry
02/11/2011  09:05 AM             2,926 PvrRecoveryTask
02/11/2011  09:05 AM             2,918 PvrScheduleTask
02/11/2011  09:05 AM             3,078 RecordingRestart
02/11/2011  09:05 AM             2,408 RegisterSearch
02/11/2011  09:05 AM             2,432 ReindexSearchRoot
02/11/2011  09:05 AM             2,942 SqlLiteRecoveryTask
02/16/2015  08:34 AM             3,418 StartRecording
02/11/2011  09:05 AM             2,736 UpdateRecordPath
              23 File(s)         66,174 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Media Center\Extender

11/20/2010  11:16 PM    <DIR>          .
11/20/2010  11:16 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\MemoryDiagnostic

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
07/13/2009  08:53 PM             3,304 CorruptionDetector
07/13/2009  08:53 PM             3,510 DecompressionFailureDetector
               2 File(s)          6,814 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\MobilePC

02/11/2011  09:05 AM    <DIR>          .
02/11/2011  09:05 AM    <DIR>          ..
02/11/2011  09:05 AM             3,576 HotStart
               1 File(s)          3,576 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\MUI

07/13/2009  08:54 PM    <DIR>          .
07/13/2009  08:54 PM    <DIR>          ..
07/13/2009  08:54 PM             3,168 LPRemove
               1 File(s)          3,168 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Multimedia

07/13/2009  08:55 PM    <DIR>          .
07/13/2009  08:55 PM    <DIR>          ..
07/13/2009  08:57 PM             2,602 SystemSoundsService
               1 File(s)          2,602 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\NetTrace

07/13/2009  08:54 PM    <DIR>          .
07/13/2009  08:54 PM    <DIR>          ..
07/13/2009  08:54 PM             2,044 GatherNetworkInfo
               1 File(s)          2,044 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\NetworkAccessProtection

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\PerfTrack

07/13/2009  08:55 PM    <DIR>          .
07/13/2009  08:55 PM    <DIR>          ..
07/13/2009  08:55 PM             2,832 BackgroundConfigSurveyor
               1 File(s)          2,832 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\PLA

07/13/2009  07:20 PM    <DIR>          .
07/13/2009  07:20 PM    <DIR>          ..
07/13/2009  09:08 PM    <DIR>          System
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\PLA\System

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Power Efficiency Diagnostics

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             3,752 AnalyzeSystem
               1 File(s)          3,752 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\RAC

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
07/13/2009  08:57 PM             4,370 RacTask
               1 File(s)          4,370 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Ras

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,052 MobilityManager
               1 File(s)          3,052 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Registry

07/13/2009  08:54 PM    <DIR>          .
07/13/2009  08:54 PM    <DIR>          ..
07/13/2009  08:54 PM             3,956 RegIdleBackup
               1 File(s)          3,956 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\RemoteApp and Desktop Connections Update

07/13/2009  06:35 PM    <DIR>          .
07/13/2009  06:35 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\RemoteAssistance

07/13/2009  08:57 PM    <DIR>          .
07/13/2009  08:57 PM    <DIR>          ..
07/13/2009  08:57 PM             4,596 RemoteAssistanceTask
               1 File(s)          4,596 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\RemovalTools

03/13/2013  04:01 AM    <DIR>          .
03/13/2013  04:01 AM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\RestartManager

07/25/2014  06:25 PM    <DIR>          .
07/25/2014  06:25 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Shell

07/13/2009  09:08 PM    <DIR>          .
07/13/2009  09:08 PM    <DIR>          ..
07/13/2009  08:57 PM             3,616 WindowsParentalControls
07/13/2009  09:09 PM             3,912 WindowsParentalControlsMigration
               2 File(s)          7,528 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\SideShow

02/11/2011  09:05 AM    <DIR>          .
02/11/2011  09:05 AM    <DIR>          ..
02/11/2011  09:05 AM             3,784 AutoWake
02/11/2011  09:05 AM             3,612 GadgetManager
05/14/2012  01:19 PM             3,698 SessionAgent
05/14/2012  01:19 PM             3,792 SystemDataProviders
               4 File(s)         14,886 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\SoftwareProtectionPlatform

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,942 SvcRestartTask
               1 File(s)          3,942 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\SyncCenter

07/13/2009  09:32 PM    <DIR>          .
07/13/2009  09:32 PM    <DIR>          ..
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\SystemRestore

07/13/2009  09:01 PM    <DIR>          .
07/13/2009  09:01 PM    <DIR>          ..
07/13/2009  09:01 PM             3,506 SR
               1 File(s)          3,506 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\TabletPC

01/27/2015  04:39 AM    <DIR>          .
01/27/2015  04:39 AM    <DIR>          ..
01/27/2015  04:39 AM             3,192 InputPersonalization
               1 File(s)          3,192 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Task Manager

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             2,614 Interactive
               1 File(s)          2,614 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Tcpip

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             3,950 IpAddressConflict1
07/13/2009  08:53 PM             4,066 IpAddressConflict2
               2 File(s)          8,016 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\TextServicesFramework

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             2,978 MsCtfMonitor
               1 File(s)          2,978 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Time Synchronization

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,388 SynchronizeTime
               1 File(s)          3,388 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\UPnP

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             1,730 UPnPHostConfig
               1 File(s)          1,730 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\User Profile Service

07/13/2009  08:53 PM    <DIR>          .
07/13/2009  08:53 PM    <DIR>          ..
07/13/2009  08:53 PM             3,420 HiveUploadTask
               1 File(s)          3,420 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\WDI

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             2,682 ResolutionHost
               1 File(s)          2,682 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Windows Activation Technologies

05/15/2012  07:03 AM    <DIR>          .
05/15/2012  07:03 AM    <DIR>          ..
05/13/2013  02:46 PM             4,364 ValidationTask
05/13/2013  02:46 PM             4,362 ValidationTaskDeadline
               2 File(s)          8,726 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Windows Error Reporting

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,048 QueueReporting
               1 File(s)          3,048 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Windows Filtering Platform

07/13/2009  08:49 PM    <DIR>          .
07/13/2009  08:49 PM    <DIR>          ..
07/13/2009  08:49 PM             3,290 BfeOnServiceStartTypeChange
               1 File(s)          3,290 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Windows Media Sharing

07/13/2009  08:57 PM    <DIR>          .
07/13/2009  08:57 PM    <DIR>          ..
07/13/2009  08:57 PM             3,304 UpdateLibrary
               1 File(s)          3,304 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\WindowsBackup

10/02/2012  12:16 AM    <DIR>          .
10/02/2012  12:16 AM    <DIR>          ..
10/02/2012  12:16 AM             3,642 AutomaticBackup
10/02/2012  09:00 AM             4,332 ConfigNotification
10/02/2012  12:16 AM             3,704 Windows Backup Monitor
               3 File(s)         11,678 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\WindowsColorSystem

07/13/2009  08:57 PM    <DIR>          .
07/13/2009  08:57 PM    <DIR>          ..
07/13/2009  09:09 PM             3,532 Calibration Loader
               1 File(s)          3,532 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows\Wininet

07/25/2013  12:52 PM    <DIR>          .
07/25/2013  12:52 PM    <DIR>          ..
07/25/2013  12:52 PM             3,540 CacheTask
               1 File(s)          3,540 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows Defender

02/17/2015  03:58 AM    <DIR>          .
02/17/2015  03:58 AM    <DIR>          ..
02/17/2015  03:58 AM             3,856 MP Scheduled Scan
               1 File(s)          3,856 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows Live

04/21/2011  06:48 PM    <DIR>          .
04/21/2011  06:48 PM    <DIR>          ..
04/21/2011  06:48 PM    <DIR>          SOXE
               0 File(s)              0 bytes

 Directory of C:\windows\system32\tasks\Microsoft\Windows Live\SOXE

04/21/2011  06:48 PM    <DIR>          .
04/21/2011  06:48 PM    <DIR>          ..
07/14/2013  03:55 PM             4,158 Extractor Definitions Update Task
               1 File(s)          4,158 bytes

 Directory of C:\windows\system32\tasks\OfficeSoftwareProtectionPlatform

05/14/2012  05:17 PM    <DIR>          .
05/14/2012  05:17 PM    <DIR>          ..
05/14/2012  05:17 PM             4,392 SvcRestartTask
               1 File(s)          4,392 bytes

 Directory of C:\windows\system32\tasks\WPD

11/29/2014  04:16 AM    <DIR>          .
11/29/2014  04:16 AM    <DIR>          ..
11/29/2014  04:16 AM             4,460 SqmUpload_S-1-5-21-3969357861-245451301-220097965-1000
12/22/2012  11:44 PM             4,468 SqmUpload_S-1-5-21-3969357861-245451301-220097965-1005
               2 File(s)          8,928 bytes

     Total Files Listed:
             100 File(s)        348,660 bytes
             188 Dir(s)  652,126,818,304 bytes free
 Volume in drive C is OS
 Volume Serial Number is 2697-460D

 Directory of C:\windows\tasks

02/14/2015  06:04 AM    <DIR>          .
02/14/2015  06:04 AM    <DIR>          ..
02/17/2015  07:48 AM               830 Adobe Flash Player Updater.job
09/28/2014  09:39 PM               550 G2MUpdateTask-S-1-5-21-3969357861-245451301-220097965-1000.job
02/07/2015  05:03 AM               894 GoogleUpdateTaskMachineCore.job
02/07/2015  05:08 AM               898 GoogleUpdateTaskMachineUA.job
02/14/2015  07:08 AM               324 HPCeeScheduleForBee.job
02/17/2015  03:50 AM                 6 SA.DAT
12/21/2014  09:05 AM            32,638 SCHEDLGU(18).TXT
02/13/2015  10:51 AM            32,634 SCHEDLGU.TXT
               8 File(s)         68,774 bytes

     Total Files Listed:
               8 File(s)         68,774 bytes
               2 Dir(s)  652,126,822,400 bytes free

Thanks Ron!


  • 0

#33
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Lets try Fix My Task Scheduler

 

Download and save the attached file.  Right click on it and Extract All.  Right click on the file and Run As Admin.

 

Reboot

 

2. Right-click VEW.exe and Run AS Administrator
3. Under 'Select log to query', select:
 
* System
4. Under 'Select type to list', select:
* Error
* Warning
 
 
Then use the 'Number of events' as follows:
 
 
1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.
 
 
Please post the Output log in your next reply then repeat but select Application.
 
 
 

  • 0

#34
Beetrix

Beetrix

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 133 posts

Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 18/02/2015 5:39:34 AM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 18/02/2015 11:49:40 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 13/02/2015 8:24:08 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 11/02/2015 11:47:41 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 05/02/2015 11:49:20 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 02/02/2015 3:46:15 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 30/01/2015 1:57:06 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 28/01/2015 4:50:20 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 28/01/2015 12:18:49 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 27/01/2015 12:36:42 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 26/01/2015 3:22:06 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 24/01/2015 5:31:48 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 18/01/2015 7:28:14 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 17/01/2015 10:50:12 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 14/01/2015 8:55:31 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 06/01/2015 9:53:03 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 04/01/2015 7:01:13 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 31/12/2014 12:46:31 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 25/12/2014 2:34:55 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 17/12/2014 11:33:42 AM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

Log: 'System' Date/Time: 16/12/2014 9:34:08 PM
Type: Critical Category: 63
Event: 41 Source: Microsoft-Windows-Kernel-Power
The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 18/02/2015 1:27:37 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 18/02/2015 12:53:33 PM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 18/02/2015 12:53:04 PM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 18/02/2015 11:56:36 AM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 18/02/2015 11:50:12 AM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 18/02/2015 11:50:00 AM
Type: Error Category: 0
Event: 1001 Source: Microsoft-Windows-WER-SystemErrorReporting
The computer has rebooted from a bugcheck.  The bugcheck was: 0x0000000a (0x0000000000000000, 0x0000000000000002, 0x0000000000000001, 0xfffff80002ecd8ac). A dump was saved in: C:\Windows\Minidump\021815-25958-01.dmp. Report Id: 021815-25958-01.

Log: 'System' Date/Time: 18/02/2015 11:49:59 AM
Type: Error Category: 0
Event: 6008 Source: EventLog
The previous system shutdown at 4:42:25 PM on ?2/?17/?2015 was unexpected.

Log: 'System' Date/Time: 17/02/2015 11:55:55 AM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 17/02/2015 11:50:25 AM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 17/02/2015 5:08:47 AM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 16/02/2015 3:28:24 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 16/02/2015 5:18:05 AM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 15/02/2015 12:03:11 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 15/02/2015 3:05:49 AM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 15/02/2015 2:44:05 AM
Type: Error Category: 0
Event: 7011 Source: Service Control Manager
A timeout (30000 milliseconds) was reached while waiting for a transaction response from the WSWNDA3100v2 service.

Log: 'System' Date/Time: 14/02/2015 3:26:33 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 14/02/2015 3:25:00 PM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 14/02/2015 3:24:25 PM
Type: Error Category: 1
Event: 20 Source: Microsoft-Windows-WindowsUpdateClient
Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Visual C++ 2008 Service Pack 1 Redistributable Package (KB2538243).

Log: 'System' Date/Time: 14/02/2015 3:15:41 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

Log: 'System' Date/Time: 14/02/2015 3:08:41 PM
Type: Error Category: 403
Event: 413 Source: Microsoft-Windows-TaskScheduler
Task Scheduler service failed to load tasks at service startup. Additional Data: Error Value: 2147549183.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'System' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'System' Date/Time: 18/02/2015 1:27:52 PM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 18/02/2015 1:26:51 PM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 18/02/2015 1:26:50 PM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

Log: 'System' Date/Time: 18/02/2015 11:51:02 AM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 17/02/2015 11:50:55 AM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 17/02/2015 5:08:49 AM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 17/02/2015 5:08:48 AM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

Log: 'System' Date/Time: 16/02/2015 3:29:02 PM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 16/02/2015 5:18:10 AM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 16/02/2015 5:18:09 AM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

Log: 'System' Date/Time: 15/02/2015 12:04:00 PM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 15/02/2015 3:05:51 AM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 15/02/2015 3:05:50 AM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

Log: 'System' Date/Time: 15/02/2015 2:01:40 AM
Type: Warning Category: 0
Event: 1014 Source: Microsoft-Windows-DNS-Client
Name resolution for the name dns.msftncsi.com timed out after none of the configured DNS servers responded.

Log: 'System' Date/Time: 14/02/2015 3:27:48 PM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 14/02/2015 3:25:23 PM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 14/02/2015 3:25:22 PM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

Log: 'System' Date/Time: 14/02/2015 3:16:06 PM
Type: Warning Category: 212
Event: 219 Source: Microsoft-Windows-Kernel-PnP
The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&1&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_MULTI-CARD&REV_1.00#20090516388200000&0#.

Log: 'System' Date/Time: 14/02/2015 3:15:03 PM
Type: Warning Category: 0
Event: 4001 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN AutoConfig service has successfully stopped.

Log: 'System' Date/Time: 14/02/2015 3:15:03 PM
Type: Warning Category: 0
Event: 10002 Source: Microsoft-Windows-WLAN-AutoConfig
WLAN Extensibility Module has stopped.  Module Path: C:\Windows\System32\bcmihvsrv64.dll

 

 

Application

 

Vino's Event Viewer v01c run on Windows 2008 in English
Report run at 18/02/2015 5:40:55 AM

Note: All dates below are in the format dd/mm/yyyy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Critical Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Error Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 18/02/2015 12:52:45 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 12:52:45 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 12:51:58 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 12:51:58 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 11:56:24 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 11:56:24 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 11:55:36 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 18/02/2015 11:55:36 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 11:57:16 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Adobe Refresh Manager -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 11:57:16 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Adobe Refresh Manager -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 11:55:42 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 11:55:40 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 5:08:44 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 17/02/2015 5:08:44 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 16/02/2015 5:18:01 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 16/02/2015 5:18:01 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 15/02/2015 3:05:46 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 15/02/2015 3:05:46 AM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 14/02/2015 3:23:40 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

Log: 'Application' Date/Time: 14/02/2015 3:23:40 PM
Type: Error Category: 0
Event: 11606 Source: MsiInstaller
Product: Microsoft Visual C++ 2005 Redistributable (x64) -- Error 1606.Could not access network location %APPDATA%\.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'Application' Log - Warning Type
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Log: 'Application' Date/Time: 18/02/2015 1:26:48 PM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   5 user registry handles leaked from \Registry\User\S-1-5-21-3969357861-245451301-220097965-1799:
Process 2572 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2572 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\trust
Process 2572 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\SmartCardRoot
Process 2572 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Policies\Microsoft\SystemCertificates
Process 2572 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\Root

Log: 'Application' Date/Time: 17/02/2015 5:07:33 AM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   0 user registry handles leaked from \Registry\User\S-1-5-21-3969357861-245451301-220097965-1000:

Log: 'Application' Date/Time: 16/02/2015 5:16:43 AM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   15 user registry handles leaked from \Registry\User\S-1-5-21-3969357861-245451301-220097965-1000:
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\Disallowed
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\Root
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\trust
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\SmartCardRoot
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\My
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\CA
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Policies\Microsoft\SystemCertificates
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Policies\Microsoft\SystemCertificates
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Policies\Microsoft\SystemCertificates
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Policies\Microsoft\SystemCertificates
Process 1016 (\Device\HarddiskVolume2\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1000\Software\Microsoft\SystemCertificates\TrustedPeople

Log: 'Application' Date/Time: 14/02/2015 5:53:36 PM
Type: Warning Category: 3
Event: 3036 Source: Microsoft-Windows-Search
The content source <iehistory://{S-1-5-18}/> cannot be accessed.

Context:  Application, SystemIndex Catalog

Details:
 (HRESULT : 0x80004005) (0x80004005)

Log: 'Application' Date/Time: 14/02/2015 5:53:36 PM
Type: Warning Category: 3
Event: 3036 Source: Microsoft-Windows-Search
The content source <iehistory://{S-1-5-21-3969357861-245451301-220097965-1004}/> cannot be accessed.

Context:  Application, SystemIndex Catalog

Details:
 (HRESULT : 0x80004005) (0x80004005)

Log: 'Application' Date/Time: 14/02/2015 3:25:20 PM
Type: Warning Category: 0
Event: 1530 Source: Microsoft-Windows-User Profiles Service
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.     DETAIL -   16 user registry handles leaked from \Registry\User\S-1-5-21-3969357861-245451301-220097965-1799:
Process 644 (\Device\HarddiskVolume2\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\My
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\Disallowed
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\CA
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\trust
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\SmartCardRoot
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Policies\Microsoft\SystemCertificates
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Policies\Microsoft\SystemCertificates
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Policies\Microsoft\SystemCertificates
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Policies\Microsoft\SystemCertificates
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\Root
Process 2496 (\Device\HarddiskVolume2\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE) has opened key \REGISTRY\USER\S-1-5-21-3969357861-245451301-220097965-1799\Software\Microsoft\SystemCertificates\TrustedPeople

Log: 'Application' Date/Time: 13/02/2015 10:08:17 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, WpcClamperProv, has been registered in the Windows Management Instrumentation namespace ROOT\CIMV2\Applications\WindowsParentalControls to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:17 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, WpcClamperProv, has been registered in the Windows Management Instrumentation namespace ROOT\CIMV2\Applications\WindowsParentalControls to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:03 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, WpcClamperProv, has been registered in the Windows Management Instrumentation namespace ROOT\CIMV2\Applications\WindowsParentalControls to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:03 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, WpcClamperProv, has been registered in the Windows Management Instrumentation namespace ROOT\CIMV2\Applications\WindowsParentalControls to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:02 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, HiPerfCooker_v1, has been registered in the Windows Management Instrumentation namespace Root\WMI to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:02 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, HiPerfCooker_v1, has been registered in the Windows Management Instrumentation namespace Root\WMI to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:00 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, CommandLineEventConsumer, has been registered in the Windows Management Instrumentation namespace root\default to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:00 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, CommandLineEventConsumer, has been registered in the Windows Management Instrumentation namespace root\default to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:00 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, LogFileEventConsumer, has been registered in the Windows Management Instrumentation namespace root\default to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:08:00 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, LogFileEventConsumer, has been registered in the Windows Management Instrumentation namespace root\default to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:07:59 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, ActiveScriptEventConsumer, has been registered in the Windows Management Instrumentation namespace root\subscription to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:07:59 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, ActiveScriptEventConsumer, has been registered in the Windows Management Instrumentation namespace root\subscription to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:07:59 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, CommandLineEventConsumer, has been registered in the Windows Management Instrumentation namespace root\subscription to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

Log: 'Application' Date/Time: 13/02/2015 10:07:59 PM
Type: Warning Category: 0
Event: 63 Source: Microsoft-Windows-WMI
A provider, CommandLineEventConsumer, has been registered in the Windows Management Instrumentation namespace root\subscription to use the LocalSystem account. This account is privileged and the provider may cause a security violation if it does not correctly impersonate user requests.

 

Thanks! :)


  • 0

#35
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP

Sent you a PM.


  • 0






Similar Topics


Also tagged with one or more of these keywords: Windows updates, Adobe Air, Microsoft Office problems

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP