Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

MBR:Alureon-0 [Rtk] [Solved]


  • This topic is locked This topic is locked

#16
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts

1st TDSSKiller log:

 

18:00:20.0232 1968  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
18:00:22.0234 1968  ============================================================
18:00:22.0234 1968  Current date / time: 2014/04/02 18:00:22.0234
18:00:22.0234 1968  SystemInfo:
18:00:22.0234 1968  
18:00:22.0234 1968  OS Version: 6.1.7601 ServicePack: 1.0
18:00:22.0234 1968  Product type: Workstation
18:00:22.0234 1968  ComputerName: DANA-PC
18:00:22.0234 1968  UserName: Dana
18:00:22.0234 1968  Windows directory: C:\Windows
18:00:22.0234 1968  System windows directory: C:\Windows
18:00:22.0234 1968  Running under WOW64
18:00:22.0234 1968  Processor architecture: Intel x64
18:00:22.0234 1968  Number of processors: 6
18:00:22.0234 1968  Page size: 0x1000
18:00:22.0234 1968  Boot type: Normal boot
18:00:22.0234 1968  ============================================================
18:00:23.0387 1968  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:00:23.0412 1968  ============================================================
18:00:23.0412 1968  \Device\Harddisk0\DR0:
18:00:23.0412 1968  MBR partitions:
18:00:23.0412 1968  \Device\Harddisk0\DR0\Partition1: MBR, Type 0xB, StartLBA 0x800, BlocksNum 0x2528000
18:00:23.0412 1968  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x2528800, BlocksNum 0x721DD800
18:00:23.0412 1968  ============================================================
18:00:23.0424 1968  C: <-> \Device\Harddisk0\DR0\Partition2
18:00:23.0453 1968  E: <-> \Device\Harddisk0\DR0\Partition1
18:00:23.0453 1968  ============================================================
18:00:23.0453 1968  Initialize success
18:00:23.0453 1968  ============================================================
18:01:35.0519 1956  Deinitialize success

  • 0

Advertisements


#17
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts
Struggling to post the 2nd TDSSKiller log. It keeps timing out on me. I suppose that's the one you need!
  • 0

#18
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts

Struggling to post the 2nd TDSSKiller log. It keeps timing out on me. I suppose that's the one you need!

 

Keep trying, it's taking the forums a bit longer to post logs. :)  I've had this problem today as well.


  • 0

#19
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts

First 1/2 of 2nd TDSSKiller Log

 

18:05:41.0075 1052  TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
18:05:43.0092 1052  ============================================================
18:05:43.0092 1052  Current date / time: 2014/04/02 18:05:43.0092
18:05:43.0092 1052  SystemInfo:
18:05:43.0092 1052  
18:05:43.0092 1052  OS Version: 6.1.7601 ServicePack: 1.0
18:05:43.0092 1052  Product type: Workstation
18:05:43.0092 1052  ComputerName: DANA-PC
18:05:43.0092 1052  UserName: Dana
18:05:43.0092 1052  Windows directory: C:\Windows
18:05:43.0092 1052  System windows directory: C:\Windows
18:05:43.0092 1052  Running under WOW64
18:05:43.0092 1052  Processor architecture: Intel x64
18:05:43.0092 1052  Number of processors: 6
18:05:43.0092 1052  Page size: 0x1000
18:05:43.0092 1052  Boot type: Normal boot
18:05:43.0092 1052  ============================================================
18:05:50.0965 1052  BG loaded
18:05:51.0418 1052  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:05:51.0464 1052  ============================================================
18:05:51.0464 1052  \Device\Harddisk0\DR0:
18:05:51.0480 1052  MBR partitions:
18:05:51.0480 1052  \Device\Harddisk0\DR0\Partition1: MBR, Type 0xB, StartLBA 0x800, BlocksNum 0x2528000
18:05:51.0480 1052  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x2528800, BlocksNum 0x721DD800
18:05:51.0480 1052  ============================================================
18:05:51.0574 1052  C: <-> \Device\Harddisk0\DR0\Partition2
18:05:51.0620 1052  E: <-> \Device\Harddisk0\DR0\Partition1
18:05:51.0620 1052  ============================================================
18:05:51.0620 1052  Initialize success
18:05:51.0620 1052  ============================================================
18:13:55.0972 4720  ============================================================
18:13:55.0972 4720  Scan started
18:13:55.0972 4720  Mode: Manual; SigCheck; TDLFS; 
18:13:55.0972 4720  ============================================================
18:13:56.0572 4720  ================ Scan system memory ========================
18:13:56.0572 4720  System memory - ok
18:13:56.0573 4720  ================ Scan services =============================
18:13:56.0705 4720  [ A87D604AEA360176311474C87A63BB88 ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
18:13:56.0783 4720  1394ohci - ok
18:13:56.0866 4720  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
18:13:56.0882 4720  ACPI - ok
18:13:56.0889 4720  [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
18:13:56.0941 4720  AcpiPmi - ok
18:13:57.0007 4720  [ B362181ED3771DC03B4141927C80F801 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:13:57.0017 4720  AdobeARMservice - ok
18:13:57.0123 4720  [ 9D96B0D5855FD1B98023B3EEC9F06786 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:13:57.0135 4720  AdobeFlashPlayerUpdateSvc - ok
18:13:57.0170 4720  [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx         C:\Windows\system32\DRIVERS\adp94xx.sys
18:13:57.0188 4720  adp94xx - ok
18:13:57.0205 4720  [ 597F78224EE9224EA1A13D6350CED962 ] adpahci         C:\Windows\system32\DRIVERS\adpahci.sys
18:13:57.0220 4720  adpahci - ok
18:13:57.0227 4720  [ E109549C90F62FB570B9540C4B148E54 ] adpu320         C:\Windows\system32\DRIVERS\adpu320.sys
18:13:57.0240 4720  adpu320 - ok
18:13:57.0275 4720  [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
18:13:57.0367 4720  AeLookupSvc - ok
18:13:57.0385 4720  [ 79059559E89D06E8B80CE2944BE20228 ] AFD             C:\Windows\system32\drivers\afd.sys
18:13:57.0428 4720  AFD - ok
18:13:57.0458 4720  [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440          C:\Windows\system32\drivers\agp440.sys
18:13:57.0470 4720  agp440 - ok
18:13:57.0488 4720  [ 3290D6946B5E30E70414990574883DDB ] ALG             C:\Windows\System32\alg.exe
18:13:57.0539 4720  ALG - ok
18:13:57.0562 4720  [ 5812713A477A3AD7363C7438CA2EE038 ] aliide          C:\Windows\system32\drivers\aliide.sys
18:13:57.0573 4720  aliide - ok
18:13:57.0602 4720  [ EE048EF96EE7F7FDF1DCE45C9EBBF19A ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
18:13:57.0636 4720  AMD External Events Utility - ok
18:13:57.0656 4720  [ 1FF8B4431C353CE385C875F194924C0C ] amdide          C:\Windows\system32\drivers\amdide.sys
18:13:57.0666 4720  amdide - ok
18:13:57.0678 4720  [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8           C:\Windows\system32\DRIVERS\amdk8.sys
18:13:57.0728 4720  AmdK8 - ok
18:13:57.0848 4720  [ 8D8D3E85EFD9DD9718F879A49F9180A4 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
18:13:57.0931 4720  amdkmdag - ok
18:13:57.0970 4720  [ B5EC8AEF50FE15B294EBC6AA3BDA1BE6 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
18:13:57.0999 4720  amdkmdap - ok
18:13:58.0024 4720  [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM          C:\Windows\system32\DRIVERS\amdppm.sys
18:13:58.0052 4720  AmdPPM - ok
18:13:58.0094 4720  [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
18:13:58.0107 4720  amdsata - ok
18:13:58.0121 4720  [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs          C:\Windows\system32\DRIVERS\amdsbs.sys
18:13:58.0134 4720  amdsbs - ok
18:13:58.0147 4720  [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
18:13:58.0157 4720  amdxata - ok
18:13:58.0203 4720  [ 89A69C3F2F319B43379399547526D952 ] AppID           C:\Windows\system32\drivers\appid.sys
18:13:58.0320 4720  AppID - ok
18:13:58.0337 4720  [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
18:13:58.0387 4720  AppIDSvc - ok
18:13:58.0420 4720  [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo         C:\Windows\System32\appinfo.dll
18:13:58.0455 4720  Appinfo - ok
18:13:58.0521 4720  [ 4FE5C6D40664AE07BE5105874357D2ED ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:13:58.0532 4720  Apple Mobile Device - ok
18:13:58.0544 4720  [ C484F8CEB1717C540242531DB7845C4E ] arc             C:\Windows\system32\DRIVERS\arc.sys
18:13:58.0556 4720  arc - ok
18:13:58.0564 4720  [ 019AF6924AEFE7839F61C830227FE79C ] arcsas          C:\Windows\system32\DRIVERS\arcsas.sys
18:13:58.0576 4720  arcsas - ok
18:13:58.0607 4720  [ EDAA17CE771C696655B6585F7CAD2100 ] ASInsHelp       C:\Windows\SysWow64\drivers\AsInsHelp64.sys
18:13:58.0622 4720  ASInsHelp - ok
18:13:58.0636 4720  [ F6BDA026E4157DC4E321CA391E9D9BC6 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
18:13:58.0645 4720  AsIO - ok
18:13:58.0722 4720  [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
18:13:58.0732 4720  aspnet_state - ok
18:13:58.0755 4720  [ 26D66E32E78D3059715B3A17BC679CD9 ] AsUpIO          C:\Windows\syswow64\drivers\AsUpIO.sys
18:13:58.0764 4720  AsUpIO - ok
18:13:58.0790 4720  [ 8BE618EB795A87DBFD1E09DA63F009C7 ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
18:13:58.0801 4720  aswMonFlt - ok
18:13:58.0837 4720  [ D4259F75734EBCC8D815753B09EB2F0A ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
18:13:58.0847 4720  aswRdr - ok
18:13:58.0859 4720  [ 8D4B8BF93C65BDBC133B20706A3B5208 ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
18:13:58.0870 4720  aswRvrt - ok
18:13:58.0903 4720  [ AA0D1B47BE967E1E17301DDFB66C432C ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
18:13:58.0926 4720  aswSnx - ok
18:13:58.0960 4720  [ 15C6B7D20EE0E44A4DF82183A89CCFC2 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
18:13:58.0975 4720  aswSP - ok
18:13:59.0002 4720  [ 81FA56F29440406A7264CBD7B1C7CB29 ] aswStm          C:\Windows\system32\drivers\aswStm.sys
18:13:59.0014 4720  aswStm - ok
18:13:59.0032 4720  [ 0606875650850B0697D662934529F6FC ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
18:13:59.0045 4720  aswVmm - ok
18:13:59.0061 4720  [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
18:13:59.0103 4720  AsyncMac - ok
18:13:59.0129 4720  [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi           C:\Windows\system32\drivers\atapi.sys
18:13:59.0139 4720  atapi - ok
18:13:59.0183 4720  [ C24A645AEDBDF5FA0A23F7581C6F9C63 ] athur           C:\Windows\system32\DRIVERS\athurx.sys
18:13:59.0232 4720  athur - ok
18:13:59.0269 4720  [ 637E0753BD6DEB8EA5314A5C357EC1A0 ] AtiHdmiService  C:\Windows\system32\drivers\AtiHdmi.sys
18:13:59.0279 4720  AtiHdmiService - ok
18:13:59.0388 4720  [ 8D8D3E85EFD9DD9718F879A49F9180A4 ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
18:13:59.0459 4720  atikmdag - ok
18:13:59.0479 4720  [ 7C5D273E29DCC5505469B299C6F29163 ] AtiPcie         C:\Windows\system32\DRIVERS\AtiPcie.sys
18:13:59.0489 4720  AtiPcie - ok
18:13:59.0533 4720  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
18:13:59.0580 4720  AudioEndpointBuilder - ok
18:13:59.0589 4720  [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
18:13:59.0621 4720  AudioSrv - ok
18:13:59.0703 4720  [ BEA8D0FA8805CC2E6BB49728166699C7 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
18:13:59.0714 4720  avast! Antivirus - ok
18:13:59.0836 4720  [ 4AFC14AFA58878FAA1D249E7E90EA54B ] AVGIDSAgent     C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
18:13:59.0909 4720  AVGIDSAgent - ok
18:13:59.0936 4720  [ 388056EBD5FE6718FE669078DBE37897 ] AVGIDSDriver    C:\Windows\system32\DRIVERS\avgidsdrivera.sys
18:13:59.0947 4720  AVGIDSDriver - ok
18:13:59.0955 4720  [ 550E981747D6A6C55078C77346FFC2C6 ] AVGIDSHA        C:\Windows\system32\DRIVERS\avgidsha.sys
18:13:59.0965 4720  AVGIDSHA - ok
18:13:59.0988 4720  [ 5989592A91A17587799792A81E1541D4 ] Avgldx64        C:\Windows\system32\DRIVERS\avgldx64.sys
18:13:59.0999 4720  Avgldx64 - ok
18:14:00.0009 4720  [ 3FC43AA02545FCDDC22817829114DEC8 ] Avgloga         C:\Windows\system32\DRIVERS\avgloga.sys
18:14:00.0023 4720  Avgloga - ok
18:14:00.0029 4720  [ 841C40C193889730848849AC220D9242 ] Avgmfx64        C:\Windows\system32\DRIVERS\avgmfx64.sys
18:14:00.0040 4720  Avgmfx64 - ok
18:14:00.0067 4720  [ FE4F444DBE4BBBDFD8FECF49398DEFC7 ] Avgrkx64        C:\Windows\system32\DRIVERS\avgrkx64.sys
18:14:00.0077 4720  Avgrkx64 - ok
18:14:00.0087 4720  [ 6E634525613D48A1D1657FB21F21F3B2 ] Avgtdia         C:\Windows\system32\DRIVERS\avgtdia.sys
18:14:00.0098 4720  Avgtdia - ok
18:14:00.0152 4720  [ CFD0AABD50BF9BEDF550618E48CF7CB7 ] avgtp           C:\Windows\system32\drivers\avgtpx64.sys
18:14:00.0162 4720  avgtp - ok
18:14:00.0189 4720  [ 6B72E1E329C4E98C6B6FDD2D265E3BA3 ] avgwd           C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
18:14:00.0201 4720  avgwd - ok
18:14:00.0242 4720  [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV        C:\Windows\System32\AxInstSV.dll
18:14:00.0311 4720  AxInstSV - ok
18:14:00.0349 4720  [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv         C:\Windows\system32\DRIVERS\bxvbda.sys
18:14:00.0397 4720  b06bdrv - ok
18:14:00.0424 4720  [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
18:14:00.0453 4720  b57nd60a - ok
18:14:00.0479 4720  [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC          C:\Windows\System32\bdesvc.dll
18:14:00.0517 4720  BDESVC - ok
18:14:00.0540 4720  [ 16A47CE2DECC9B099349A5F840654746 ] Beep            C:\Windows\system32\drivers\Beep.sys
18:14:00.0579 4720  Beep - ok
18:14:00.0609 4720  [ 82974D6A2FD19445CC5171FC378668A4 ] BFE             C:\Windows\System32\bfe.dll
18:14:00.0652 4720  BFE - ok
18:14:00.0677 4720  [ 1EA7969E3271CBC59E1730697DC74682 ] BITS            C:\Windows\System32\qmgr.dll
18:14:00.0723 4720  BITS - ok
18:14:00.0752 4720  [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
18:14:00.0764 4720  blbdrive - ok
18:14:00.0786 4720  [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
18:14:00.0825 4720  bowser - ok
18:14:00.0844 4720  [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo        C:\Windows\system32\DRIVERS\BrFiltLo.sys
18:14:00.0899 4720  BrFiltLo - ok
18:14:00.0914 4720  [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp        C:\Windows\system32\DRIVERS\BrFiltUp.sys
18:14:00.0983 4720  BrFiltUp - ok
18:14:01.0015 4720  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser         C:\Windows\System32\browser.dll
18:14:01.0033 4720  Browser - ok
18:14:01.0044 4720  [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
18:14:01.0066 4720  Brserid - ok
18:14:01.0082 4720  [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
18:14:01.0112 4720  BrSerWdm - ok
18:14:01.0132 4720  [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
18:14:01.0170 4720  BrUsbMdm - ok
18:14:01.0173 4720  [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
18:14:01.0185 4720  BrUsbSer - ok
18:14:01.0212 4720  [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
18:14:01.0241 4720  BTHMODEM - ok
18:14:01.0290 4720  [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv         C:\Windows\system32\bthserv.dll
18:14:01.0319 4720  bthserv - ok
18:14:01.0333 4720  [ B8BD2BB284668C84865658C77574381A ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
18:14:01.0363 4720  cdfs - ok
18:14:01.0410 4720  [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
18:14:01.0435 4720  cdrom - ok
18:14:01.0475 4720  [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc     C:\Windows\System32\certprop.dll
18:14:01.0519 4720  CertPropSvc - ok
18:14:01.0532 4720  [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass        C:\Windows\system32\DRIVERS\circlass.sys
18:14:01.0560 4720  circlass - ok
18:14:01.0582 4720  [ FE1EC06F2253F691FE36217C592A0206 ] CLFS            C:\Windows\system32\CLFS.sys
18:14:01.0598 4720  CLFS - ok
18:14:01.0639 4720  [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
18:14:01.0648 4720  clr_optimization_v2.0.50727_32 - ok
18:14:01.0683 4720  [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
18:14:01.0694 4720  clr_optimization_v2.0.50727_64 - ok
18:14:01.0749 4720  [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:14:01.0759 4720  clr_optimization_v4.0.30319_32 - ok
18:14:01.0765 4720  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:14:01.0775 4720  clr_optimization_v4.0.30319_64 - ok
18:14:01.0783 4720  [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt          C:\Windows\system32\DRIVERS\CmBatt.sys
18:14:01.0795 4720  CmBatt - ok
18:14:01.0817 4720  [ E19D3F095812725D88F9001985B94EDD ] cmdide          C:\Windows\system32\drivers\cmdide.sys
18:14:01.0828 4720  cmdide - ok
18:14:01.0861 4720  [ EBF28856F69CF094A902F884CF989706 ] CNG             C:\Windows\system32\Drivers\cng.sys
18:14:01.0883 4720  CNG - ok
18:14:01.0895 4720  [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt        C:\Windows\system32\DRIVERS\compbatt.sys
18:14:01.0906 4720  Compbatt - ok
18:14:01.0925 4720  [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
18:14:01.0961 4720  CompositeBus - ok
18:14:01.0965 4720  COMSysApp - ok
18:14:01.0982 4720  [ 1C827878A998C18847245FE1F34EE597 ] crcdisk         C:\Windows\system32\DRIVERS\crcdisk.sys
18:14:01.0993 4720  crcdisk - ok
18:14:02.0024 4720  [ 6B400F211BEE880A37A1ED0368776BF4 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
18:14:02.0048 4720  CryptSvc - ok
18:14:02.0136 4720  [ FD557A50A65E44041CD2FCEF4BEB04DB ] cvhsvc          C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
18:14:02.0155 4720  cvhsvc - ok
18:14:02.0192 4720  [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch      C:\Windows\system32\rpcss.dll
18:14:02.0241 4720  DcomLaunch - ok
18:14:02.0267 4720  [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc       C:\Windows\System32\defragsvc.dll
18:14:02.0316 4720  defragsvc - ok
18:14:02.0358 4720  [ 0A403702CB00432AC818523CD416BF67 ] Device Handle Service C:\Windows\SysWOW64\AsHookDevice.exe
18:14:02.0368 4720  Device Handle Service - ok
18:14:02.0395 4720  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
18:14:02.0433 4720  DfsC - ok
18:14:02.0463 4720  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp            C:\Windows\system32\dhcpcore.dll
18:14:02.0507 4720  Dhcp - ok
18:14:02.0524 4720  [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache        C:\Windows\system32\drivers\discache.sys
18:14:02.0569 4720  discache - ok
18:14:02.0607 4720  [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk            C:\Windows\system32\DRIVERS\disk.sys
18:14:02.0618 4720  Disk - ok
18:14:02.0651 4720  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
18:14:02.0689 4720  Dnscache - ok
18:14:02.0712 4720  [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc         C:\Windows\System32\dot3svc.dll
18:14:02.0759 4720  dot3svc - ok
18:14:02.0794 4720  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS             C:\Windows\system32\dps.dll
18:14:02.0823 4720  DPS - ok
18:14:02.0856 4720  [ 9B19F34400D24DF84C858A421C205754 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
18:14:02.0900 4720  drmkaud - ok
18:14:02.0943 4720  [ 88612F1CE3BF42256913BF6E61C70D52 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
18:14:02.0964 4720  DXGKrnl - ok
18:14:02.0986 4720  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost         C:\Windows\System32\eapsvc.dll
18:14:03.0016 4720  EapHost - ok
18:14:03.0070 4720  [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv           C:\Windows\system32\DRIVERS\evbda.sys
18:14:03.0144 4720  ebdrv - ok
18:14:03.0174 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] EFS             C:\Windows\System32\lsass.exe
18:14:03.0216 4720  EFS - ok
18:14:03.0285 4720  [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
18:14:03.0346 4720  ehRecvr - ok
18:14:03.0368 4720  [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched         C:\Windows\ehome\ehsched.exe
18:14:03.0406 4720  ehSched - ok
18:14:03.0428 4720  [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor         C:\Windows\system32\DRIVERS\elxstor.sys
18:14:03.0446 4720  elxstor - ok
18:14:03.0472 4720  [ 34A3C54752046E79A126E15C51DB409B ] ErrDev          C:\Windows\system32\drivers\errdev.sys
18:14:03.0494 4720  ErrDev - ok
18:14:03.0526 4720  [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem     C:\Windows\system32\es.dll
18:14:03.0557 4720  EventSystem - ok
18:14:03.0570 4720  [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat           C:\Windows\system32\drivers\exfat.sys
18:14:03.0600 4720  exfat - ok
18:14:03.0618 4720  [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat         C:\Windows\system32\drivers\fastfat.sys
18:14:03.0661 4720  fastfat - ok
18:14:03.0690 4720  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax             C:\Windows\system32\fxssvc.exe
18:14:03.0713 4720  Fax - ok
18:14:03.0726 4720  [ D765D19CD8EF61F650C384F62FAC00AB ] fdc             C:\Windows\system32\DRIVERS\fdc.sys
18:14:03.0755 4720  fdc - ok
18:14:03.0769 4720  [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost         C:\Windows\system32\fdPHost.dll
18:14:03.0816 4720  fdPHost - ok
18:14:03.0829 4720  [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub        C:\Windows\system32\fdrespub.dll
18:14:03.0874 4720  FDResPub - ok
18:14:03.0889 4720  [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
18:14:03.0900 4720  FileInfo - ok
18:14:03.0908 4720  [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
18:14:03.0950 4720  Filetrace - ok
18:14:03.0970 4720  [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk        C:\Windows\system32\DRIVERS\flpydisk.sys
18:14:03.0982 4720  flpydisk - ok
18:14:04.0023 4720  [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
18:14:04.0036 4720  FltMgr - ok
18:14:04.0080 4720  [ C4C183E6551084039EC862DA1C945E3D ] FontCache       C:\Windows\system32\FntCache.dll
18:14:04.0114 4720  FontCache - ok
18:14:04.0151 4720  [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:14:04.0160 4720  FontCache3.0.0.0 - ok
18:14:04.0168 4720  [ D43703496149971890703B4B1B723EAC ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
18:14:04.0180 4720  FsDepends - ok
18:14:04.0205 4720  [ 53DAB1791917A72738539AD25C4EED7F ] fssfltr         C:\Windows\system32\DRIVERS\fssfltr.sys
18:14:04.0214 4720  fssfltr - ok
18:14:04.0254 4720  [ 206AD9A89BF05DFA1621F1FC7B82592D ] fsssvc          C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
18:14:04.0273 4720  fsssvc - ok
18:14:04.0305 4720  [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
18:14:04.0315 4720  Fs_Rec - ok
18:14:04.0352 4720  [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
18:14:04.0368 4720  fvevol - ok
18:14:04.0385 4720  [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx        C:\Windows\system32\DRIVERS\gagp30kx.sys
18:14:04.0396 4720  gagp30kx - ok
18:14:04.0426 4720  [ 8E98D21EE06192492A5671A6144D092F ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
18:14:04.0435 4720  GEARAspiWDM - ok
18:14:04.0468 4720  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc           C:\Windows\System32\gpsvc.dll
18:14:04.0501 4720  gpsvc - ok
18:14:04.0568 4720  [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:14:04.0577 4720  gupdate - ok
18:14:04.0581 4720  [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:14:04.0590 4720  gupdatem - ok
18:14:04.0601 4720  [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
18:14:04.0639 4720  hcw85cir - ok
18:14:04.0679 4720  [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
18:14:04.0709 4720  HdAudAddService - ok
18:14:04.0734 4720  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
18:14:04.0761 4720  HDAudBus - ok
18:14:04.0778 4720  [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt         C:\Windows\system32\DRIVERS\HidBatt.sys
18:14:04.0789 4720  HidBatt - ok
18:14:04.0803 4720  [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
18:14:04.0830 4720  HidBth - ok
18:14:04.0844 4720  [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr           C:\Windows\system32\DRIVERS\hidir.sys
18:14:04.0857 4720  HidIr - ok
18:14:04.0874 4720  [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv         C:\Windows\system32\hidserv.dll
18:14:04.0917 4720  hidserv - ok
18:14:04.0954 4720  [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
18:14:04.0977 4720  HidUsb - ok
18:14:05.0003 4720  [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc          C:\Windows\system32\kmsvc.dll
18:14:05.0048 4720  hkmsvc - ok
18:14:05.0072 4720  [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:14:05.0112 4720  HomeGroupListener - ok
18:14:05.0138 4720  [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:14:05.0152 4720  HomeGroupProvider - ok
18:14:05.0177 4720  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
18:14:05.0188 4720  HpSAMD - ok
18:14:05.0227 4720  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
18:14:05.0270 4720  HTTP - ok
18:14:05.0286 4720  [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
18:14:05.0297 4720  hwpolicy - ok
18:14:05.0310 4720  [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
18:14:05.0322 4720  i8042prt - ok
18:14:05.0350 4720  [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
18:14:05.0366 4720  iaStorV - ok
18:14:05.0403 4720  [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
18:14:05.0424 4720  idsvc - ok
18:14:05.0439 4720  IEEtwCollectorService - ok
18:14:05.0541 4720  [ A87261EF1546325B559374F5689CF5BC ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
18:14:05.0662 4720  igfx - ok
18:14:05.0680 4720  [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp           C:\Windows\system32\DRIVERS\iirsp.sys
18:14:05.0691 4720  iirsp - ok
18:14:05.0755 4720  [ CE1EE31FFF730CA975A5535D8A71AF61 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
18:14:05.0764 4720  IJPLMSVC - ok
18:14:05.0806 4720  [ 344789398EC3EE5A4E00C52B31847946 ] IKEEXT          C:\Windows\System32\ikeext.dll
18:14:05.0824 4720  IKEEXT - ok
18:14:05.0853 4720  [ F00F20E70C6EC3AA366910083A0518AA ] intelide        C:\Windows\system32\drivers\intelide.sys
18:14:05.0863 4720  intelide - ok
18:14:05.0876 4720  [ ADA036632C664CAA754079041CF1F8C1 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
18:14:05.0905 4720  intelppm - ok
18:14:05.0932 4720  [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
18:14:05.0963 4720  IPBusEnum - ok
18:14:05.0992 4720  [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:14:06.0099 4720  IpFilterDriver - ok
18:14:06.0280 4720  [ 08C2957BB30058E663720C5606885653 ] IpHlpSvc        C:\Windows\System32\iphlpsvc.dll
18:14:06.0321 4720  IpHlpSvc - ok
18:14:06.0352 4720  [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
18:14:06.0381 4720  IPMIDRV - ok
18:14:06.0400 4720  [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
18:14:06.0428 4720  IPNAT - ok
18:14:06.0492 4720  [ 78486992AC657AE5065C4A2135838570 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
18:14:06.0511 4720  iPod Service - ok
18:14:06.0526 4720  [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM          C:\Windows\system32\drivers\irenum.sys
18:14:06.0578 4720  IRENUM - ok
18:14:06.0593 4720  [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
18:14:06.0604 4720  isapnp - ok
18:14:06.0625 4720  [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
18:14:06.0640 4720  iScsiPrt - ok
18:14:06.0687 4720  [ CF9BA304B8047B9582D72D9BFEF42EAE ] jswpsapi        C:\Program Files (x86)\NETGEAR\WNA1100\jswpsapi.exe
18:14:06.0710 4720  jswpsapi - ok
18:14:06.0718 4720  [ 5BE640E88814B77A9E84B4549B5DCC2C ] JSWPSLWF        C:\Windows\system32\DRIVERS\jswpslwfx.sys
18:14:06.0757 4720  JSWPSLWF - ok
18:14:06.0768 4720  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
18:14:06.0779 4720  kbdclass - ok
18:14:06.0804 4720  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
18:14:06.0815 4720  kbdhid - ok
18:14:06.0837 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] KeyIso          C:\Windows\system32\lsass.exe
18:14:06.0848 4720  KeyIso - ok
18:14:06.0878 4720  [ 8F489706472F7E9A06BAAA198703FA64 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
18:14:06.0889 4720  KSecDD - ok
18:14:06.0902 4720  [ 868A2CAAB12EFC7A021682BCA0EEC54C ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
18:14:06.0915 4720  KSecPkg - ok
18:14:06.0922 4720  [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
18:14:06.0965 4720  ksthunk - ok
18:14:06.0996 4720  [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm           C:\Windows\system32\msdtckrm.dll
18:14:07.0043 4720  KtmRm - ok
18:14:07.0074 4720  [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer    C:\Windows\system32\srvsvc.dll
18:14:07.0117 4720  LanmanServer - ok
18:14:07.0142 4720  [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:14:07.0187 4720  LanmanWorkstation - ok
18:14:07.0220 4720  [ 1538831CF8AD2979A04C423779465827 ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
18:14:07.0265 4720  lltdio - ok
18:14:07.0281 4720  [ C1185803384AB3FEED115F79F109427F ] lltdsvc         C:\Windows\System32\lltdsvc.dll
18:14:07.0327 4720  lltdsvc - ok
18:14:07.0343 4720  [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts         C:\Windows\System32\lmhsvc.dll
18:14:07.0388 4720  lmhosts - ok
18:14:07.0419 4720  [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC          C:\Windows\system32\DRIVERS\lsi_fc.sys
18:14:07.0431 4720  LSI_FC - ok
18:14:07.0448 4720  [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS         C:\Windows\system32\DRIVERS\lsi_sas.sys
18:14:07.0460 4720  LSI_SAS - ok
18:14:07.0472 4720  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2        C:\Windows\system32\DRIVERS\lsi_sas2.sys
18:14:07.0483 4720  LSI_SAS2 - ok
18:14:07.0496 4720  [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI        C:\Windows\system32\DRIVERS\lsi_scsi.sys
18:14:07.0509 4720  LSI_SCSI - ok
18:14:07.0529 4720  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv           C:\Windows\system32\drivers\luafv.sys
18:14:07.0574 4720  luafv - ok
18:14:07.0604 4720  [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
18:14:07.0619 4720  Mcx2Svc - ok
18:14:07.0631 4720  [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas         C:\Windows\system32\DRIVERS\megasas.sys
18:14:07.0642 4720  megasas - ok
18:14:07.0653 4720  [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR          C:\Windows\system32\DRIVERS\MegaSR.sys
18:14:07.0668 4720  MegaSR - ok
18:14:07.0682 4720  [ E40E80D0304A73E8D269F7141D77250B ] MMCSS           C:\Windows\system32\mmcss.dll
18:14:07.0729 4720  MMCSS - ok
18:14:07.0749 4720  [ 800BA92F7010378B09F9ED9270F07137 ] Modem           C:\Windows\system32\drivers\modem.sys
18:14:07.0793 4720  Modem - ok
18:14:07.0815 4720  [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
18:14:07.0839 4720  monitor - ok
18:14:07.0857 4720  [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
18:14:07.0867 4720  mouclass - ok
18:14:07.0888 4720  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
18:14:07.0914 4720  mouhid - ok
18:14:07.0940 4720  [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
18:14:07.0952 4720  mountmgr - ok
18:14:07.0966 4720  [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio            C:\Windows\system32\drivers\mpio.sys
18:14:07.0979 4720  mpio - ok
18:14:07.0989 4720  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
18:14:08.0018 4720  mpsdrv - ok
18:14:08.0070 4720  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc          C:\Windows\system32\mpssvc.dll
18:14:08.0105 4720  MpsSvc - ok
18:14:08.0134 4720  [ 1A4F75E63C9FB84B85DFFC6B63FD5404 ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
18:14:08.0170 4720  MRxDAV - ok
18:14:08.0198 4720  [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
18:14:08.0236 4720  mrxsmb - ok
18:14:08.0271 4720  [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:14:08.0294 4720  mrxsmb10 - ok
18:14:08.0314 4720  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:14:08.0339 4720  mrxsmb20 - ok
18:14:08.0362 4720  [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci          C:\Windows\system32\drivers\msahci.sys
18:14:08.0373 4720  msahci - ok
18:14:08.0402 4720  [ DB801A638D011B9633829EB6F663C900 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
18:14:08.0414 4720  msdsm - ok
18:14:08.0425 4720  [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC           C:\Windows\System32\msdtc.exe
18:14:08.0450 4720  MSDTC - ok
18:14:08.0470 4720  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
18:14:08.0499 4720  Msfs - ok
18:14:08.0504 4720  [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
18:14:08.0550 4720  mshidkmdf - ok
18:14:08.0583 4720  [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
18:14:08.0594 4720  msisadrv - ok
18:14:08.0620 4720  [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
18:14:08.0663 4720  MSiSCSI - ok
18:14:08.0666 4720  msiserver - ok
18:14:08.0682 4720  [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
18:14:08.0726 4720  MSKSSRV - ok
18:14:08.0742 4720  [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
18:14:08.0787 4720  MSPCLOCK - ok
18:14:08.0806 4720  [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
18:14:08.0850 4720  MSPQM - ok
18:14:08.0881 4720  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
18:14:08.0896 4720  MsRPC - ok
18:14:08.0906 4720  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
18:14:08.0916 4720  mssmbios - ok
18:14:08.0926 4720  [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
18:14:08.0955 4720  MSTEE - ok
18:14:08.0965 4720  [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig        C:\Windows\system32\DRIVERS\MTConfig.sys
18:14:08.0988 4720  MTConfig - ok
18:14:09.0013 4720  [ 19B006B181E3875FD254F7B67ACF1E7C ] MTsensor        C:\Windows\system32\DRIVERS\ASACPI.sys
18:14:09.0022 4720  MTsensor - ok
18:14:09.0030 4720  [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup             C:\Windows\system32\Drivers\mup.sys
18:14:09.0042 4720  Mup - ok
18:14:09.0056 4720  [ 582AC6D9873E31DFA28A4547270862DD ] napagent        C:\Windows\system32\qagentRT.dll
18:14:09.0088 4720  napagent - ok
18:14:09.0114 4720  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
18:14:09.0141 4720  NativeWifiP - ok
18:14:09.0183 4720  [ 760E38053BF56E501D562B70AD796B88 ] NDIS            C:\Windows\system32\drivers\ndis.sys
18:14:09.0207 4720  NDIS - ok
18:14:09.0232 4720  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
18:14:09.0261 4720  NdisCap - ok
18:14:09.0283 4720  [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
18:14:09.0325 4720  NdisTapi - ok
18:14:09.0362 4720  [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
18:14:09.0402 4720  Ndisuio - ok
18:14:09.0433 4720  [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
18:14:09.0472 4720  NdisWan - ok
18:14:09.0503 4720  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
18:14:09.0541 4720  NDProxy - ok
18:14:09.0565 4720  [ DC6530A291D4BDF6DF399F1F128E7F8F ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
18:14:09.0583 4720  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
18:14:09.0583 4720  Net Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
18:14:09.0604 4720  [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
18:14:09.0648 4720  NetBIOS - ok
18:14:09.0672 4720  [ 09594D1089C523423B32A4229263F068 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
18:14:09.0700 4720  NetBT - ok
18:14:09.0717 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] Netlogon        C:\Windows\system32\lsass.exe
18:14:09.0729 4720  Netlogon - ok
18:14:09.0759 4720  [ 847D3AE376C0817161A14A82C8922A9E ] Netman          C:\Windows\System32\netman.dll
18:14:09.0791 4720  Netman - ok
18:14:09.0840 4720  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:14:09.0851 4720  NetMsmqActivator - ok
18:14:09.0855 4720  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:14:09.0864 4720  NetPipeActivator - ok
18:14:09.0886 4720  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm        C:\Windows\System32\netprofm.dll
18:14:09.0920 4720  netprofm - ok
18:14:09.0943 4720  [ B72BB9496A126FCFC7FC5945DED9B411 ] netr28x         C:\Windows\system32\DRIVERS\netr28x.sys
18:14:09.0964 4720  netr28x - ok
18:14:09.0979 4720  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:14:09.0989 4720  NetTcpActivator - ok
18:14:09.0992 4720  [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:14:10.0001 4720  NetTcpPortSharing - ok
18:14:10.0018 4720  [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960         C:\Windows\system32\DRIVERS\nfrd960.sys
18:14:10.0029 4720  nfrd960 - ok
18:14:10.0047 4720  [ 8AD77806D336673F270DB31645267293 ] NlaSvc          C:\Windows\System32\nlasvc.dll
18:14:10.0062 4720  NlaSvc - ok
18:14:10.0071 4720  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs            C:\Windows\system32\drivers\Npfs.sys
18:14:10.0115 4720  Npfs - ok
18:14:10.0134 4720  [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi             C:\Windows\system32\nsisvc.dll
18:14:10.0163 4720  nsi - ok
18:14:10.0174 4720  [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
18:14:10.0215 4720  nsiproxy - ok
18:14:10.0256 4720  [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
18:14:10.0302 4720  Ntfs - ok
18:14:10.0316 4720  [ 9899284589F75FA8724FF3D16AED75C1 ] Null            C:\Windows\system32\drivers\Null.sys
18:14:10.0355 4720  Null - ok
18:14:10.0386 4720  [ 0A92CB65770442ED0DC44834632F66AD ] nvraid          C:\Windows\system32\drivers\nvraid.sys
18:14:10.0398 4720  nvraid - ok
18:14:10.0412 4720  [ DAB0E87525C10052BF65F06152F37E4A ] nvstor          C:\Windows\system32\drivers\nvstor.sys
18:14:10.0424 4720  nvstor - ok
18:14:10.0437 4720  [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
18:14:10.0449 4720  nv_agp - ok
18:14:10.0481 4720  [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
18:14:10.0499 4720  ohci1394 - ok
18:14:10.0551 4720  [ 9D10F99A6712E28F8ACD5641E3A7EA6B ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
18:14:10.0561 4720  ose - ok
18:14:10.0641 4720  [ 61BFFB5F57AD12F83AB64B7181829B34 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
18:14:10.0744 4720  osppsvc - ok
18:14:10.0761 4720  [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
18:14:10.0804 4720  p2pimsvc - ok
18:14:10.0824 4720  [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc          C:\Windows\system32\p2psvc.dll
18:14:10.0840 4720  p2psvc - ok
18:14:10.0852 4720  [ 0086431C29C35BE1DBC43F52CC273887 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
18:14:10.0865 4720  Parport - ok
18:14:10.0913 4720  [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr         C:\Windows\system32\drivers\partmgr.sys
18:14:10.0924 4720  partmgr - ok
18:14:10.0939 4720  [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc          C:\Windows\System32\pcasvc.dll
18:14:10.0956 4720  PcaSvc - ok
18:14:10.0965 4720  [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci             C:\Windows\system32\drivers\pci.sys
18:14:10.0978 4720  pci - ok
18:14:11.0004 4720  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide          C:\Windows\system32\drivers\pciide.sys
18:14:11.0014 4720  pciide - ok
18:14:11.0026 4720  [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia          C:\Windows\system32\DRIVERS\pcmcia.sys
18:14:11.0040 4720  pcmcia - ok
18:14:11.0059 4720  [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw             C:\Windows\system32\drivers\pcw.sys
18:14:11.0070 4720  pcw - ok
18:14:11.0089 4720  [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
18:14:11.0142 4720  PEAUTH - ok
18:14:11.0209 4720  [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost        C:\Windows\SysWow64\perfhost.exe
18:14:11.0235 4720  PerfHost - ok
18:14:11.0341 4720  [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla             C:\Windows\system32\pla.dll
18:14:11.0437 4720  pla - ok
18:14:11.0545 4720  [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
18:14:11.0588 4720  PlugPlay - ok
18:14:11.0621 4720  [ 71F62C51DFDFBC04C83C5C64B2B8058E ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
18:14:11.0626 4720  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - warning
18:14:11.0626 4720  Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic (1)
18:14:11.0643 4720  [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
18:14:11.0657 4720  PNRPAutoReg - ok
18:14:11.0668 4720  [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
18:14:11.0682 4720  PNRPsvc - ok
18:14:11.0705 4720  [ B8D8EC78B0F9ED8E220506181274F3D3 ] Point64         C:\Windows\system32\DRIVERS\point64.sys
18:14:11.0714 4720  Point64 - ok
18:14:11.0728 4720  [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
18:14:11.0762 4720  PolicyAgent - ok
18:14:11.0783 4720  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power           C:\Windows\system32\umpo.dll
18:14:11.0831 4720  Power - ok
18:14:11.0873 4720  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
18:14:11.0901 4720  PptpMiniport - ok
18:14:11.0920 4720  [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor       C:\Windows\system32\DRIVERS\processr.sys
18:14:11.0943 4720  Processor - ok
18:14:11.0965 4720  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc         C:\Windows\system32\profsvc.dll
18:14:12.0010 4720  ProfSvc - ok
18:14:12.0023 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] ProtectedStorage C:\Windows\system32\lsass.exe
18:14:12.0034 4720  ProtectedStorage - ok
18:14:12.0065 4720  [ 0557CF5A2556BD58E26384169D72438D ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
18:14:12.0109 4720  Psched - ok
18:14:12.0153 4720  [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300          C:\Windows\system32\DRIVERS\ql2300.sys
18:14:12.0199 4720  ql2300 - ok
18:14:12.0212 4720  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx          C:\Windows\system32\DRIVERS\ql40xx.sys
18:14:12.0225 4720  ql40xx - ok
18:14:12.0236 4720  [ 906191634E99AEA92C4816150BDA3732 ] QWAVE           C:\Windows\system32\qwave.dll
18:14:12.0254 4720  QWAVE - ok
18:14:12.0266 4720  [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
18:14:12.0281 4720  QWAVEdrv - ok
18:14:12.0296 4720  [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
18:14:12.0324 4720  RasAcd - ok
18:14:12.0338 4720  [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
18:14:12.0376 4720  RasAgileVpn - ok
18:14:12.0391 4720  [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto         C:\Windows\System32\rasauto.dll
18:14:12.0433 4720  RasAuto - ok
18:14:12.0464 4720  [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
18:14:12.0505 4720  Rasl2tp - ok
18:14:12.0527 4720  [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan          C:\Windows\System32\rasmans.dll
18:14:12.0561 4720  RasMan - ok
18:14:12.0575 4720  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
18:14:12.0615 4720  RasPppoe - ok
18:14:12.0619 4720  [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
18:14:12.0662 4720  RasSstp - ok
18:14:12.0684 4720  [ 77F665941019A1594D887A74F301FA2F ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
18:14:12.0726 4720  rdbss - ok
18:14:12.0746 4720  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus          C:\Windows\system32\DRIVERS\rdpbus.sys
18:14:12.0760 4720  rdpbus - ok
18:14:12.0772 4720  [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
18:14:12.0811 4720  RDPCDD - ok
18:14:12.0836 4720  [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
18:14:12.0882 4720  RDPENCDD - ok
18:14:12.0899 4720  [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
18:14:12.0927 4720  RDPREFMP - ok
18:14:12.0946 4720  [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
18:14:12.0972 4720  RDPWD - ok
18:14:12.0986 4720  [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
18:14:12.0999 4720  rdyboost - ok
18:14:13.0021 4720  [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess    C:\Windows\System32\mprdim.dll
18:14:13.0065 4720  RemoteAccess - ok
18:14:13.0092 4720  [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
18:14:13.0141 4720  RemoteRegistry - ok
18:14:13.0168 4720  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
18:14:13.0198 4720  RpcEptMapper - ok
18:14:13.0215 4720  [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator      C:\Windows\system32\locator.exe
18:14:13.0229 4720  RpcLocator - ok
18:14:13.0247 4720  [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs           C:\Windows\system32\rpcss.dll
18:14:13.0279 4720  RpcSs - ok
18:14:13.0287 4720  [ DDC86E4F8E7456261E637E3552E804FF ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
18:14:13.0316 4720  rspndr - ok
18:14:13.0351 4720  [ B49DC435AE3695BAC5623DD94B05732D ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
18:14:13.0393 4720  RTL8167 - ok
18:14:13.0406 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] SamSs           C:\Windows\system32\lsass.exe
18:14:13.0417 4720  SamSs - ok
18:14:13.0444 4720  [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
18:14:13.0456 4720  sbp2port - ok
18:14:13.0473 4720  [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr        C:\Windows\System32\SCardSvr.dll
18:14:13.0506 4720  SCardSvr - ok
18:14:13.0536 4720  [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
18:14:13.0572 4720  scfilter - ok
18:14:13.0617 4720  [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule        C:\Windows\system32\schedsvc.dll
18:14:13.0667 4720  Schedule - ok
18:14:13.0691 4720  [ 2A50BE713FAF033420466C25979C028E ] SCMNdisP        C:\Windows\system32\DRIVERS\scmndisp.sys
18:14:13.0700 4720  SCMNdisP - ok
18:14:13.0721 4720  [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc     C:\Windows\System32\certprop.dll
18:14:13.0749 4720  SCPolicySvc - ok
18:14:13.0776 4720  [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
18:14:13.0802 4720  SDRSVC - ok
18:14:13.0824 4720  [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv          C:\Windows\system32\drivers\secdrv.sys
18:14:13.0868 4720  secdrv - ok
18:14:13.0892 4720  [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon        C:\Windows\system32\seclogon.dll
18:14:13.0937 4720  seclogon - ok
18:14:13.0955 4720  [ C32AB8FA018EF34C0F113BD501436D21 ] SENS            C:\Windows\System32\sens.dll
18:14:13.0986 4720  SENS - ok
18:14:13.0996 4720  [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc        C:\Windows\system32\sensrsvc.dll
18:14:14.0052 4720  SensrSvc - ok
18:14:14.0060 4720  [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
18:14:14.0084 4720  Serenum - ok
18:14:14.0109 4720  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial          C:\Windows\system32\DRIVERS\serial.sys
18:14:14.0137 4720  Serial - ok
18:14:14.0167 4720  [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse        C:\Windows\system32\DRIVERS\sermouse.sys
18:14:14.0195 4720  sermouse - ok
18:14:14.0234 4720  [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv      C:\Windows\system32\sessenv.dll
18:14:14.0283 4720  SessionEnv - ok
18:14:14.0306 4720  [ A554811BCD09279536440C964AE35BBF ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
18:14:14.0345 4720  sffdisk - ok
18:14:14.0355 4720  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
18:14:14.0377 4720  sffp_mmc - ok
18:14:14.0397 4720  [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
18:14:14.0425 4720  sffp_sd - ok
18:14:14.0442 4720  [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy         C:\Windows\system32\DRIVERS\sfloppy.sys
18:14:14.0455 4720  sfloppy - ok
18:14:14.0492 4720  [ 2046AA7491DE7EFA4D70E615D9BC9D09 ] Sftfs           C:\Windows\system32\DRIVERS\Sftfslh.sys
18:14:14.0511 4720  Sftfs - ok
18:14:14.0568 4720  [ 77C5A741A7452812F278EF2C18478862 ] sftlist         C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
18:14:14.0584 4720  sftlist - ok
18:14:14.0594 4720  [ 0E0446BC4D51BE4263ACB7E33491191C ] Sftplay         C:\Windows\system32\DRIVERS\Sftplaylh.sys
18:14:14.0607 4720  Sftplay - ok
18:14:14.0619 4720  [ C5FB982CD266E604ED3142102C26D62C ] Sftredir        C:\Windows\system32\DRIVERS\Sftredirlh.sys
18:14:14.0630 4720  Sftredir - ok
18:14:14.0641 4720  [ 2575511AF67AA1FA068CCC4918E2C2A3 ] Sftvol          C:\Windows\system32\DRIVERS\Sftvollh.sys
18:14:14.0652 4720  Sftvol - ok
18:14:14.0665 4720  [ 39B1D0A636A400304565D4521FAD6D77 ] sftvsa          C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
18:14:14.0677 4720  sftvsa - ok
18:14:14.0714 4720  [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess    C:\Windows\System32\ipnathlp.dll
18:14:14.0755 4720  SharedAccess - ok
18:14:14.0784 4720  [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:14:14.0829 4720  ShellHWDetection - ok
18:14:14.0858 4720  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2        C:\Windows\system32\DRIVERS\SiSRaid2.sys
18:14:14.0870 4720  SiSRaid2 - ok
18:14:14.0881 4720  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4        C:\Windows\system32\DRIVERS\sisraid4.sys
18:14:14.0893 4720  SiSRaid4 - ok
18:14:14.0909 4720  [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
18:14:14.0948 4720  Smb - ok
18:14:14.0981 4720  [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
18:14:14.0995 4720  SNMPTRAP - ok
18:14:15.0002 4720  [ B9E31E5CACDFE584F34F730A677803F9 ] spldr           C:\Windows\system32\drivers\spldr.sys
18:14:15.0013 4720  spldr - ok
18:14:15.0048 4720  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler         C:\Windows\System32\spoolsv.exe
18:14:15.0071 4720  Spooler - ok
18:14:15.0135 4720  [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc          C:\Windows\system32\sppsvc.exe
18:14:15.0193 4720  sppsvc - ok
18:14:15.0201 4720  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
18:14:15.0250 4720  sppuinotify - ok
18:14:15.0280 4720  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv             C:\Windows\system32\DRIVERS\srv.sys
18:14:15.0321 4720  srv - ok
18:14:15.0338 4720  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
18:14:15.0352 4720  srv2 - ok
18:14:15.0363 4720  [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
18:14:15.0375 4720  srvnet - ok
18:14:15.0390 4720  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
18:14:15.0421 4720  SSDPSRV - ok
18:14:15.0428 4720  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc         C:\Windows\system32\sstpsvc.dll
18:14:15.0472 4720  SstpSvc - ok
18:14:15.0492 4720  [ F3817967ED533D08327DC73BC4D5542A ] stexstor        C:\Windows\system32\DRIVERS\stexstor.sys
18:14:15.0503 4720  stexstor - ok
18:14:15.0559 4720  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc          C:\Windows\System32\wiaservc.dll
18:14:15.0591 4720  stisvc - ok
18:14:15.0613 4720  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum          C:\Windows\system32\drivers\swenum.sys
18:14:15.0623 4720  swenum - ok
18:14:15.0640 4720  [ E08E46FDD841B7184194011CA1955A0B ] swprv           C:\Windows\System32\swprv.dll
18:14:15.0691 4720  swprv - ok
18:14:15.0743 4720  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain         C:\Windows\system32\sysmain.dll
18:14:15.0789 4720  SysMain - ok
18:14:15.0811 4720  [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:14:15.0828 4720  TabletInputService - ok
18:14:15.0838 4720  [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv         C:\Windows\System32\tapisrv.dll
18:14:15.0887 4720  TapiSrv - ok
18:14:15.0913 4720  [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS             C:\Windows\System32\tbssvc.dll
18:14:15.0943 4720  TBS - ok
18:14:15.0991 4720  [ 40AF23633D197905F03AB5628C558C51 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
18:14:16.0040 4720  Tcpip - ok
18:14:16.0083 4720  [ 40AF23633D197905F03AB5628C558C51 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
18:14:16.0113 4720  TCPIP6 - ok
18:14:16.0147 4720  [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
18:14:16.0176 4720  tcpipreg - ok
18:14:16.0191 4720  [ 3371D21011695B16333A3934340C4E7C ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
18:14:16.0231 4720  TDPIPE - ok
18:14:16.0263 4720  [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
18:14:16.0289 4720  TDTCP - ok
18:14:16.0328 4720  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
18:14:16.0356 4720  tdx - ok
18:14:16.0367 4720  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD          C:\Windows\system32\drivers\termdd.sys
18:14:16.0378 4720  TermDD - ok
18:14:16.0414 4720  [ 2E648163254233755035B46DD7B89123 ] TermService     C:\Windows\System32\termsrv.dll
18:14:16.0479 4720  TermService - ok
18:14:16.0482 4720  [ F0344071948D1A1FA732231785A0664C ] Themes          C:\Windows\system32\themeservice.dll
18:14:16.0505 4720  Themes - ok
18:14:16.0525 4720  [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER     C:\Windows\system32\mmcss.dll
18:14:16.0554 4720  THREADORDER - ok
18:14:16.0573 4720  [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks          C:\Windows\System32\trkwks.dll
18:14:16.0620 4720  TrkWks - ok
18:14:16.0678 4720  [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:14:16.0715 4720  TrustedInstaller - ok
18:14:16.0748 4720  [ 4CE278FC9671BA81A138D70823FCAA09 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
18:14:16.0773 4720  tssecsrv - ok
18:14:16.0810 4720  [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
18:14:16.0849 4720  TsUsbFlt - ok
18:14:16.0899 4720  [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
18:14:16.0926 4720  tunnel - ok
18:14:16.0941 4720  [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35          C:\Windows\system32\DRIVERS\uagp35.sys
18:14:16.0952 4720  uagp35 - ok
18:14:16.0983 4720  [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
18:14:17.0030 4720  udfs - ok
18:14:17.0049 4720  [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
18:14:17.0080 4720  UI0Detect - ok
18:14:17.0097 4720  [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
18:14:17.0109 4720  uliagpkx - ok
18:14:17.0138 4720  [ DC54A574663A895C8763AF0FA1FF7561 ] umbus           C:\Windows\system32\drivers\umbus.sys
18:14:17.0150 4720  umbus - ok
18:14:17.0160 4720  [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass          C:\Windows\system32\DRIVERS\umpass.sys
18:14:17.0186 4720  UmPass - ok
18:14:17.0211 4720  [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost        C:\Windows\System32\upnphost.dll
18:14:17.0258 4720  upnphost - ok
18:14:17.0295 4720  [ C9E9D59C0099A9FF51697E9306A44240 ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
18:14:17.0311 4720  USBAAPL64 - ok
18:14:17.0342 4720  [ B0435098C81D04CAFFF80DDB746CD3A2 ] usbaudio        C:\Windows\system32\drivers\usbaudio.sys
18:14:17.0372 4720  usbaudio - ok
18:14:17.0402 4720  [ 5FCC71487888589A9244AF54CFEFAB29 ] usbbus          C:\Windows\system32\DRIVERS\lgx64bus.sys
18:14:17.0443 4720  usbbus - ok
18:14:17.0482 4720  [ DCA68B0943D6FA415F0C56C92158A83A ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
18:14:17.0518 4720  usbccgp - ok
18:14:17.0545 4720  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31 ] usbcir          C:\Windows\system32\drivers\usbcir.sys
18:14:17.0558 4720  usbcir - ok
18:14:17.0588 4720  [ 3FB6E423F7567C92C32EA786F5FD0C69 ] UsbDiag         C:\Windows\system32\DRIVERS\lgx64diag.sys
18:14:17.0598 4720  UsbDiag - ok
18:14:17.0618 4720  [ 18A85013A3E0F7E1755365D287443965 ] usbehci         C:\Windows\system32\DRIVERS\usbehci.sys
18:14:17.0640 4720  usbehci - ok
18:14:17.0679 4720  [ 2C780746DC44A28FE67004DC58173F05 ] usbfilter       C:\Windows\system32\DRIVERS\usbfilter.sys
18:14:17.0688 4720  usbfilter - ok
18:14:17.0722 4720  [ 8D1196CFBB223621F2C67D45710F25BA ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
18:14:17.0749 4720  usbhub - ok
18:14:17.0765 4720  [ 78D551F5B93488B4666F5FC8DD4815F3 ] USBModem        C:\Windows\system32\DRIVERS\lgx64modem.sys
18:14:17.0776 4720  USBModem - ok
18:14:17.0808 4720  [ 765A92D428A8DB88B960DA5A8D6089DC ] usbohci         C:\Windows\system32\DRIVERS\usbohci.sys
18:14:17.0822 4720  usbohci - ok
18:14:17.0828 4720  [ 73188F58FB384E75C4063D29413CEE3D ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
18:14:17.0850 4720  usbprint - ok
18:14:17.0868 4720  [ 9661DA76B4531B2DA272ECCE25A8AF24 ] usbscan         C:\Windows\system32\drivers\usbscan.sys
18:14:17.0886 4720  usbscan - ok
18:14:17.0902 4720  [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
18:14:17.0942 4720  USBSTOR - ok
18:14:17.0964 4720  [ DD253AFC3BC6CBA412342DE60C3647F3 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
18:14:17.0987 4720  usbuhci - ok
18:14:18.0010 4720  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms           C:\Windows\System32\uxsms.dll
18:14:18.0040 4720  UxSms - ok
18:14:18.0043 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] VaultSvc        C:\Windows\system32\lsass.exe
18:14:18.0055 4720  VaultSvc - ok
18:14:18.0080 4720  [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
18:14:18.0091 4720  vdrvroot - ok
18:14:18.0128 4720  [ 8D6B481601D01A456E75C3210F1830BE ] vds             C:\Windows\System32\vds.exe
18:14:18.0163 4720  vds - ok
18:14:18.0183 4720  [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
18:14:18.0197 4720  vga - ok
18:14:18.0211 4720  [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave         C:\Windows\System32\drivers\vga.sys
18:14:18.0240 4720  VgaSave - ok
18:14:18.0254 4720  [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
18:14:18.0268 4720  vhdmp - ok
18:14:18.0298 4720  [ 627270F2103D41086BAB9675A3315DAB ] VIAHdAudAddService C:\Windows\system32\drivers\viahduaa.sys
18:14:18.0344 4720  VIAHdAudAddService - ok
18:14:18.0366 4720  [ E5689D93FFE4E5D66C0178761240DD54 ] viaide          C:\Windows\system32\drivers\viaide.sys
18:14:18.0377 4720  viaide - ok
18:14:18.0397 4720  [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
18:14:18.0409 4720  volmgr - ok
18:14:18.0434 4720  [ A255814907C89BE58B79EF2F189B843B ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
18:14:18.0450 4720  volmgrx - ok
18:14:18.0484 4720  [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
18:14:18.0499 4720  volsnap - ok
18:14:18.0516 4720  [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid         C:\Windows\system32\DRIVERS\vsmraid.sys
18:14:18.0528 4720  vsmraid - ok
18:14:18.0574 4720  [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS             C:\Windows\system32\vssvc.exe
18:14:18.0644 4720  VSS - ok
18:14:18.0659 4720  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
18:14:18.0672 4720  vwifibus - ok
18:14:18.0684 4720  [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
18:14:18.0710 4720  vwififlt - ok
18:14:18.0731 4720  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
18:14:18.0763 4720  vwifimp - ok
18:14:18.0801 4720  [ 1C9D80CC3849B3788048078C26486E1A ] W32Time         C:\Windows\system32\w32time.dll
18:14:18.0854 4720  W32Time - ok
18:14:18.0871 4720  [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen        C:\Windows\system32\DRIVERS\wacompen.sys
18:14:18.0899 4720  WacomPen - ok
18:14:18.0917 4720  [ 356AFD78A6ED4457169241AC3965230C ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
18:14:18.0954 4720  WANARP - ok
18:14:18.0957 4720  [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
18:14:18.0985 4720  Wanarpv6 - ok
18:14:19.0036 4720  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
18:14:19.0071 4720  WatAdminSvc - ok
18:14:19.0101 4720  [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine        C:\Windows\system32\wbengine.exe
18:14:19.0167 4720  wbengine - ok
18:14:19.0184 4720  [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
18:14:19.0203 4720  WbioSrvc - ok
18:14:19.0233 4720  [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc         C:\Windows\System32\wcncsvc.dll
18:14:19.0271 4720  wcncsvc - ok
18:14:19.0290 4720  [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:14:19.0310 4720  WcsPlugInService - ok
18:14:19.0318 4720  [ 72889E16FF12BA0F235467D6091B17DC ] Wd              C:\Windows\system32\DRIVERS\wd.sys
18:14:19.0328 4720  Wd - ok
18:14:19.0362 4720  [ E2C933EDBC389386EBE6D2BA953F43D8 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
18:14:19.0386 4720  Wdf01000 - ok
18:14:19.0393 4720  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost  C:\Windows\system32\wdi.dll
18:14:19.0458 4720  WdiServiceHost - ok
18:14:19.0461 4720  [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost   C:\Windows\system32\wdi.dll
18:14:19.0478 4720  WdiSystemHost - ok
18:14:19.0509 4720  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D ] WebClient       C:\Windows\System32\webclnt.dll
18:14:19.0542 4720  WebClient - ok
18:14:19.0561 4720  [ C749025A679C5103E575E3B48E092C43 ] Wecsvc          C:\Windows\system32\wecsvc.dll
18:14:19.0594 4720  Wecsvc - ok
18:14:19.0606 4720  [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
18:14:19.0661 4720  wercplsupport - ok
18:14:19.0686 4720  [ 6D137963730144698CBD10F202E9F251 ] WerSvc          C:\Windows\System32\WerSvc.dll
18:14:19.0729 4720  WerSvc - ok
18:14:19.0754 4720  [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
18:14:19.0783 4720  WfpLwf - ok
18:14:19.0791 4720  [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
18:14:19.0802 4720  WIMMount - ok
18:14:19.0841 4720  WinDefend - ok
18:14:19.0896 4720  [ 4DE7D61CF51F4C8261D119CFBDB70243 ] WinDriver6      C:\Windows\system32\drivers\windrvr6.sys
18:14:19.0918 4720  WinDriver6 - ok
18:14:19.0928 4720  WinHttpAutoProxySvc - ok
18:14:19.0957 4720  [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
18:14:19.0988 4720  Winmgmt - ok
18:14:20.0039 4720  [ BCB1310604AA415C4508708975B3931E ] WinRM           C:\Windows\system32\WsmSvc.dll
18:14:20.0119 4720  WinRM - ok
18:14:20.0158 4720  [ FE88B288356E7B47B74B13372ADD906D ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
18:14:20.0173 4720  WinUsb - ok
18:14:20.0198 4720  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc         C:\Windows\System32\wlansvc.dll
18:14:20.0221 4720  Wlansvc - ok
18:14:20.0239 4720  [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
18:14:20.0266 4720  WmiAcpi - ok
18:14:20.0288 4720  [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
18:14:20.0302 4720  wmiApSrv - ok
18:14:20.0307 4720  WMPNetworkSvc - ok
18:14:20.0318 4720  [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc          C:\Windows\System32\wpcsvc.dll
18:14:20.0355 4720  WPCSvc - ok
18:14:20.0384 4720  [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
18:14:20.0399 4720  WPDBusEnum - ok
18:14:20.0407 4720  [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
18:14:20.0435 4720  ws2ifsl - ok
18:14:20.0451 4720  [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc          C:\Windows\System32\wscsvc.dll
18:14:20.0483 4720  wscsvc - ok
18:14:20.0486 4720  WSearch - ok
18:14:20.0548 4720  [ 0001DC46B513A37B1E8151335CA6F28E ] WSWNA1100       C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvc.exe
18:14:20.0560 4720  WSWNA1100 - ok
18:14:20.0614 4720  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv        C:\Windows\system32\wuaueng.dll
18:14:20.0653 4720  wuauserv - ok
18:14:20.0687 4720  [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
18:14:20.0711 4720  WudfPf - ok
18:14:20.0724 4720  [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
18:14:20.0736 4720  WUDFRd - ok
18:14:20.0766 4720  [ B20F051B03A966392364C83F009F7D17 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
18:14:20.0780 4720  wudfsvc - ok
18:14:20.0803 4720  [ 04F82965C09CBDF646B487E145060301 ] WwanSvc         C:\Windows\System32\wwansvc.dll
18:14:20.0826 4720  WwanSvc - ok
18:14:20.0836 4720  ================ Scan global ===============================
18:14:20.0857 4720  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
18:14:20.0894 4720  [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
18:14:20.0901 4720  [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
18:14:20.0931 4720  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
18:14:20.0959 4720  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
18:14:20.0963 4720  [Global] - ok
18:14:20.0963 4720  ================ Scan MBR ==================================
18:14:20.0973 4720  [ 9711BF5A8929C6DBE3455A72C790BEF0 ] \Device\Harddisk0\DR0
18:14:20.0980 4720  Suspicious mbr (Forged): \Device\Harddisk0\DR0
18:14:21.0030 4720  \Device\Harddisk0\DR0 ( Rootkit.Boot.Harbinger.a ) - infected
18:14:21.0030 4720  \Device\Harddisk0\DR0 - detected Rootkit.Boot.Harbinger.a (0)
18:14:21.0090 4720  ================ Scan VBR ==================================
18:14:21.0092 4720  [ 280F38810466F3047E07A5F367244F9F ] \Device\Harddisk0\DR0\Partition1
18:14:21.0093 4720  \Device\Harddisk0\DR0\Partition1 - ok
18:14:21.0121 4720  [ 855132D420EDA38D48008C672C7A61E5 ] \Device\Harddisk0\DR0\Partition2
18:14:21.0122 4720  \Device\Harddisk0\DR0\Partition2 - ok
18:14:21.0123 4720  ================ Scan active images ========================
18:14:21.0124 4720  [ 02062C0B390B7729EDC9E69C680A6F3C ] C:\Windows\System32\drivers\atapi.sys
18:14:21.0124 4720  C:\Windows\System32\drivers\atapi.sys - ok
18:14:21.0128 4720  [ 3E588B60EC061686BA05D33574A344C6 ] C:\Windows\System32\drivers\crashdmp.sys
18:14:21.0128 4720  C:\Windows\System32\drivers\crashdmp.sys - ok
18:14:21.0132 4720  [ 839B5FE3D48E9F35B22C21A3D5103F6C ] C:\Windows\System32\drivers\Dumpata.sys
18:14:21.0132 4720  C:\Windows\System32\drivers\Dumpata.sys - ok
18:14:21.0135 4720  [ 814DB88F2641691575A455CF25354098 ] C:\Windows\System32\drivers\dumpfve.sys
18:14:21.0135 4720  C:\Windows\System32\drivers\dumpfve.sys - ok
18:14:21.0139 4720  [ F036CE71586E93D94DAB220D7BDF4416 ] C:\Windows\System32\drivers\cdrom.sys
18:14:21.0139 4720  C:\Windows\System32\drivers\cdrom.sys - ok
18:14:21.0142 4720  [ AA0D1B47BE967E1E17301DDFB66C432C ] C:\Windows\System32\drivers\aswSnx.sys
18:14:21.0142 4720  C:\Windows\System32\drivers\aswSnx.sys - ok
18:14:21.0146 4720  [ 15C6B7D20EE0E44A4DF82183A89CCFC2 ] C:\Windows\System32\drivers\aswSP.sys
18:14:21.0146 4720  C:\Windows\System32\drivers\aswSP.sys - ok
18:14:21.0150 4720  [ 9899284589F75FA8724FF3D16AED75C1 ] C:\Windows\System32\drivers\null.sys
18:14:21.0150 4720  C:\Windows\System32\drivers\null.sys - ok
18:14:21.0153 4720  [ 16A47CE2DECC9B099349A5F840654746 ] C:\Windows\System32\drivers\beep.sys
18:14:21.0153 4720  C:\Windows\System32\drivers\beep.sys - ok
18:14:21.0157 4720  [ CFD0AABD50BF9BEDF550618E48CF7CB7 ] C:\Windows\System32\drivers\avgtpx64.sys
18:14:21.0157 4720  C:\Windows\System32\drivers\avgtpx64.sys - ok
18:14:21.0161 4720  [ 53E92A310193CB3C03BEA963DE7D9CFC ] C:\Windows\System32\drivers\vga.sys
18:14:21.0161 4720  C:\Windows\System32\drivers\vga.sys - ok
18:14:21.0164 4720  [ E7353D59C9842BC7299FAEB7E7E09340 ] C:\Windows\System32\drivers\videoprt.sys
18:14:21.0164 4720  C:\Windows\System32\drivers\videoprt.sys - ok
18:14:21.0168 4720  [ FC438D1430B28618E2D0C7C332A710AD ] C:\Windows\System32\drivers\watchdog.sys
18:14:21.0168 4720  C:\Windows\System32\drivers\watchdog.sys - ok
18:14:21.0172 4720  [ CEA6CC257FC9B7715F1C2B4849286D24 ] C:\Windows\System32\drivers\RDPCDD.sys
18:14:21.0172 4720  C:\Windows\System32\drivers\RDPCDD.sys - ok
18:14:21.0176 4720  [ BB5971A4F00659529A5C44831AF22365 ] C:\Windows\System32\drivers\RDPENCDD.sys
18:14:21.0176 4720  C:\Windows\System32\drivers\RDPENCDD.sys - ok
18:14:21.0179 4720  [ 216F3FA57533D98E1F74DED70113177A ] C:\Windows\System32\drivers\RDPREFMP.sys
18:14:21.0179 4720  C:\Windows\System32\drivers\RDPREFMP.sys - ok
18:14:21.0183 4720  [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] C:\Windows\System32\drivers\msfs.sys
18:14:21.0183 4720  C:\Windows\System32\drivers\msfs.sys - ok
18:14:21.0186 4720  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] C:\Windows\System32\drivers\npfs.sys
18:14:21.0186 4720  C:\Windows\System32\drivers\npfs.sys - ok
18:14:21.0190 4720  [ 6F020A220388ECA0AB6062DC27BD16B6 ] C:\Windows\System32\drivers\tdi.sys
18:14:21.0190 4720  C:\Windows\System32\drivers\tdi.sys - ok
18:14:21.0193 4720  [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] C:\Windows\System32\drivers\tdx.sys
18:14:21.0193 4720  C:\Windows\System32\drivers\tdx.sys - ok
18:14:21.0197 4720  [ 6E634525613D48A1D1657FB21F21F3B2 ] C:\Windows\System32\drivers\avgtdia.sys
18:14:21.0197 4720  C:\Windows\System32\drivers\avgtdia.sys - ok
18:14:21.0201 4720  [ 09594D1089C523423B32A4229263F068 ] C:\Windows\System32\drivers\netbt.sys
18:14:21.0201 4720  C:\Windows\System32\drivers\netbt.sys - ok
18:14:21.0204 4720  [ 79059559E89D06E8B80CE2944BE20228 ] C:\Windows\System32\drivers\afd.sys
18:14:21.0204 4720  C:\Windows\System32\drivers\afd.sys - ok
18:14:21.0208 4720  [ D4259F75734EBCC8D815753B09EB2F0A ] C:\Windows\System32\drivers\aswRdr2.sys
18:14:21.0208 4720  C:\Windows\System32\drivers\aswRdr2.sys - ok
18:14:21.0211 4720  [ 0557CF5A2556BD58E26384169D72438D ] C:\Windows\System32\drivers\pacer.sys
18:14:21.0211 4720  C:\Windows\System32\drivers\pacer.sys - ok
18:14:21.0215 4720  [ 611B23304BF067451A9FDEE01FBDD725 ] C:\Windows\System32\drivers\wfplwf.sys
18:14:21.0215 4720  C:\Windows\System32\drivers\wfplwf.sys - ok
18:14:21.0218 4720  [ 5BE640E88814B77A9E84B4549B5DCC2C ] C:\Windows\System32\drivers\jswpslwfx.sys
18:14:21.0218 4720  C:\Windows\System32\drivers\jswpslwfx.sys - ok
18:14:21.0222 4720  [ 86743D9F5D2B1048062B14B1D84501C4 ] C:\Windows\System32\drivers\netbios.sys
18:14:21.0222 4720  C:\Windows\System32\drivers\netbios.sys - ok
18:14:21.0224 4720  [ 561E7E1F06895D78DE991E01DD0FB6E5 ] C:\Windows\System32\drivers\termdd.sys
18:14:21.0224 4720  C:\Windows\System32\drivers\termdd.sys - ok
18:14:21.0228 4720  [ 6A3D66263414FF0D6FA754C646612F3F ] C:\Windows\System32\drivers\vwififlt.sys
18:14:21.0228 4720  C:\Windows\System32\drivers\vwififlt.sys - ok
18:14:21.0231 4720  [ 356AFD78A6ED4457169241AC3965230C ] C:\Windows\System32\drivers\wanarp.sys
18:14:21.0231 4720  C:\Windows\System32\drivers\wanarp.sys - ok
18:14:21.0235 4720  [ 61583EE3C3A17003C4ACD0475646B4D3 ] C:\Windows\System32\drivers\blbdrive.sys
18:14:21.0235 4720  C:\Windows\System32\drivers\blbdrive.sys - ok
18:14:21.0238 4720  [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] C:\Windows\System32\drivers\dfsc.sys
18:14:21.0239 4720  C:\Windows\System32\drivers\dfsc.sys - ok
18:14:21.0242 4720  [ 13096B05847EC78F0977F2C0F79E9AB3 ] C:\Windows\System32\drivers\discache.sys
18:14:21.0242 4720  C:\Windows\System32\drivers\discache.sys - ok
18:14:21.0246 4720  [ 0EED230E37515A0EAEE3C2E1BC97B288 ] C:\Windows\System32\drivers\mssmbios.sys
18:14:21.0246 4720  C:\Windows\System32\drivers\mssmbios.sys - ok
18:14:21.0249 4720  [ E7F5AE18AF4168178A642A9247C63001 ] C:\Windows\System32\drivers\nsiproxy.sys
18:14:21.0249 4720  C:\Windows\System32\drivers\nsiproxy.sys - ok
18:14:21.0253 4720  [ 77F665941019A1594D887A74F301FA2F ] C:\Windows\System32\drivers\rdbss.sys
18:14:21.0253 4720  C:\Windows\System32\drivers\rdbss.sys - ok
18:14:21.0256 4720  [ 388056EBD5FE6718FE669078DBE37897 ] C:\Windows\System32\drivers\avgidsdrivera.sys
18:14:21.0256 4720  C:\Windows\System32\drivers\avgidsdrivera.sys - ok
18:14:21.0260 4720  [ 5989592A91A17587799792A81E1541D4 ] C:\Windows\System32\drivers\avgldx64.sys
18:14:21.0260 4720  C:\Windows\System32\drivers\avgldx64.sys - ok
18:14:21.0263 4720  [ 3566A8DAAFA27AF944F5D705EAA64894 ] C:\Windows\System32\drivers\tunnel.sys
18:14:21.0263 4720  C:\Windows\System32\drivers\tunnel.sys - ok
18:14:21.0267 4720  [ F6BDA026E4157DC4E321CA391E9D9BC6 ] C:\Windows\SysWOW64\drivers\AsIO.sys
18:14:21.0267 4720  C:\Windows\SysWOW64\drivers\AsIO.sys - ok
18:14:21.0270 4720  [ 26D66E32E78D3059715B3A17BC679CD9 ] C:\Windows\SysWOW64\drivers\AsUpIO.sys
18:14:21.0271 4720  C:\Windows\SysWOW64\drivers\AsUpIO.sys - ok
18:14:21.0274 4720  [ 1E56388B3FE0D031C44144EB8C4D6217 ] C:\Windows\System32\drivers\amdppm.sys
18:14:21.0274 4720  C:\Windows\System32\drivers\amdppm.sys - ok
18:14:21.0278 4720  [ B5EC8AEF50FE15B294EBC6AA3BDA1BE6 ] C:\Windows\System32\drivers\atikmpag.sys
18:14:21.0278 4720  C:\Windows\System32\drivers\atikmpag.sys - ok
18:14:21.0281 4720  [ 8D8D3E85EFD9DD9718F879A49F9180A4 ] C:\Windows\System32\drivers\atikmdag.sys
18:14:21.0281 4720  C:\Windows\System32\drivers\atikmdag.sys - ok
18:14:21.0285 4720  [ CAAAC014C5C56A69F710B5F1B836DE22 ] C:\Windows\System32\ntdll.dll
18:14:21.0285 4720  C:\Windows\System32\ntdll.dll - ok
18:14:21.0288 4720  [ F0970A4BC8395659C22BF53D0FADF16F ] C:\Windows\System32\smss.exe
18:14:21.0288 4720  C:\Windows\System32\smss.exe - ok
18:14:21.0292 4720  [ 88612F1CE3BF42256913BF6E61C70D52 ] C:\Windows\System32\drivers\dxgkrnl.sys
18:14:21.0292 4720  C:\Windows\System32\drivers\dxgkrnl.sys - ok
18:14:21.0295 4720  [ 1F04CFB79DD5FB7694468CE3FB3DCC31 ] C:\Windows\System32\drivers\dxgmms1.sys
18:14:21.0295 4720  C:\Windows\System32\drivers\dxgmms1.sys - ok
18:14:21.0299 4720  [ 97BFED39B6B79EB12CDDBFEED51F56BB ] C:\Windows\System32\drivers\hdaudbus.sys
18:14:21.0299 4720  C:\Windows\System32\drivers\hdaudbus.sys - ok
18:14:21.0302 4720  [ B49DC435AE3695BAC5623DD94B05732D ] C:\Windows\System32\drivers\Rt64win7.sys
18:14:21.0302 4720  C:\Windows\System32\drivers\Rt64win7.sys - ok
18:14:21.0306 4720  [ 2C780746DC44A28FE67004DC58173F05 ] C:\Windows\System32\drivers\usbfilter.sys
18:14:21.0306 4720  C:\Windows\System32\drivers\usbfilter.sys - ok
18:14:21.0310 4720  [ 765A92D428A8DB88B960DA5A8D6089DC ] C:\Windows\System32\drivers\usbohci.sys
18:14:21.0310 4720  C:\Windows\System32\drivers\usbohci.sys - ok
18:14:21.0313 4720  [ 12FEB33791920678F8433701C822BCFD ] C:\Windows\System32\drivers\usbport.sys
18:14:21.0313 4720  C:\Windows\System32\drivers\usbport.sys - ok
18:14:21.0317 4720  [ 18A85013A3E0F7E1755365D287443965 ] C:\Windows\System32\drivers\usbehci.sys
18:14:21.0317 4720  C:\Windows\System32\drivers\usbehci.sys - ok
18:14:21.0320 4720  [ 8E98D21EE06192492A5671A6144D092F ] C:\Windows\System32\drivers\GEARAspiWDM.sys
18:14:21.0320 4720  C:\Windows\System32\drivers\GEARAspiWDM.sys - ok
18:14:21.0324 4720  [ 19B006B181E3875FD254F7B67ACF1E7C ] C:\Windows\System32\drivers\ASACPI.sys
18:14:21.0324 4720  C:\Windows\System32\drivers\ASACPI.sys - ok
18:14:21.0327 4720  [ 03EDB043586CCEBA243D689BDDA370A8 ] C:\Windows\System32\drivers\CompositeBus.sys
18:14:21.0327 4720  C:\Windows\System32\drivers\CompositeBus.sys - ok
18:14:21.0331 4720  [ F6FF8944478594D0E414D3F048F0D778 ] C:\Windows\System32\drivers\wmiacpi.sys
18:14:21.0331 4720  C:\Windows\System32\drivers\wmiacpi.sys - ok
18:14:21.0335 4720  [ FFA06EF43987ED0DD42AD59B260C0C78 ] C:\Windows\System32\drivers\usbd.sys
18:14:21.0335 4720  C:\Windows\System32\drivers\usbd.sys - ok
18:14:21.0338 4720  [ 7ECFF9B22276B73F43A99A15A6094E90 ] C:\Windows\System32\drivers\agilevpn.sys
18:14:21.0338 4720  C:\Windows\System32\drivers\agilevpn.sys - ok
18:14:21.0342 4720  [ 4DE7D61CF51F4C8261D119CFBDB70243 ] C:\Windows\System32\drivers\windrvr6.sys
18:14:21.0342 4720  C:\Windows\System32\drivers\windrvr6.sys - ok
18:14:21.0345 4720  [ 30639C932D9FEF22B31268FE25A1B6E5 ] C:\Windows\System32\drivers\ndistapi.sys
18:14:21.0345 4720  C:\Windows\System32\drivers\ndistapi.sys - ok
18:14:21.0349 4720  [ 53F7305169863F0A2BDDC49E116C2E11 ] C:\Windows\System32\drivers\ndiswan.sys
18:14:21.0349 4720  C:\Windows\System32\drivers\ndiswan.sys - ok
18:14:21.0353 4720  [ 471815800AE33E6F1C32FB1B97C490CA ] C:\Windows\System32\drivers\rasl2tp.sys
18:14:21.0353 4720  C:\Windows\System32\drivers\rasl2tp.sys - ok
18:14:21.0357 4720  [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] C:\Windows\System32\drivers\raspppoe.sys
18:14:21.0357 4720  C:\Windows\System32\drivers\raspppoe.sys - ok
18:14:21.0360 4720  [ BC02336F1CBA7DCC7D1213BB588A68A5 ] C:\Windows\System32\drivers\kbdclass.sys
18:14:21.0360 4720  C:\Windows\System32\drivers\kbdclass.sys - ok
18:14:21.0364 4720  [ 24FBF5CC5C04150073C315A7C83521EE ] C:\Windows\System32\drivers\ks.sys
18:14:21.0364 4720  C:\Windows\System32\drivers\ks.sys - ok
18:14:21.0367 4720  [ 7D27EA49F3C1F687D357E77A470AEA99 ] C:\Windows\System32\drivers\mouclass.sys
18:14:21.0367 4720  C:\Windows\System32\drivers\mouclass.sys - ok
18:14:21.0371 4720  [ F92A2C41117A11A00BE01CA01A7FCDE9 ] C:\Windows\System32\drivers\raspptp.sys
18:14:21.0371 4720  C:\Windows\System32\drivers\raspptp.sys - ok
18:14:21.0375 4720  [ E8B1E447B008D07FF47D016C2B0EEECB ] C:\Windows\System32\drivers\rassstp.sys
18:14:21.0375 4720  C:\Windows\System32\drivers\rassstp.sys - ok
18:14:21.0378 4720  [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] C:\Windows\System32\drivers\swenum.sys
18:14:21.0378 4720  C:\Windows\System32\drivers\swenum.sys - ok
18:14:21.0382 4720  [ DC54A574663A895C8763AF0FA1FF7561 ] C:\Windows\System32\drivers\umbus.sys
18:14:21.0382 4720  C:\Windows\System32\drivers\umbus.sys - ok
18:14:21.0385 4720  [ 8D1196CFBB223621F2C67D45710F25BA ] C:\Windows\System32\drivers\usbhub.sys
18:14:21.0385 4720  C:\Windows\System32\drivers\usbhub.sys - ok
18:14:21.0389 4720  [ 015C0D8E0E0421B4CFD48CFFE2825879 ] C:\Windows\System32\drivers\ndproxy.sys
18:14:21.0389 4720  C:\Windows\System32\drivers\ndproxy.sys - ok
18:14:21.0393 4720  [ E0D3CD5841E5C7BE7B94BA946AF1E498 ] C:\Windows\System32\drivers\drmk.sys
18:14:21.0393 4720  C:\Windows\System32\drivers\drmk.sys - ok
18:14:21.0396 4720  [ 637E0753BD6DEB8EA5314A5C357EC1A0 ] C:\Windows\System32\drivers\AtiHdmi.sys
18:14:21.0396 4720  C:\Windows\System32\drivers\AtiHdmi.sys - ok
18:14:21.0400 4720  [ 6869281E78CB31A43E969F06B57347C4 ] C:\Windows\System32\drivers\ksthunk.sys
18:14:21.0400 4720  C:\Windows\System32\drivers\ksthunk.sys - ok
18:14:21.0403 4720  [ 1E0B4CBBA91C6B041A14ECC2186F7E24 ] C:\Windows\System32\drivers\portcls.sys
18:14:21.0403 4720  C:\Windows\System32\drivers\portcls.sys - ok
18:14:21.0407 4720  [ 627270F2103D41086BAB9675A3315DAB ] C:\Windows\System32\drivers\viahduaa.sys
18:14:21.0407 4720  C:\Windows\System32\drivers\viahduaa.sys - ok
18:14:21.0411 4720  [ 3B536A8BEC3B4F23FFDFD78B11A2AB93 ] C:\Windows\System32\autochk.exe
18:14:21.0411 4720  C:\Windows\System32\autochk.exe - ok
18:14:21.0414 4720  [ DC83C9F4130F447EAD187879708C8035 ] C:\PROGRA~2\AVG\AVG2013\avgrsa.exe
18:14:21.0414 4720  C:\PROGRA~2\AVG\AVG2013\avgrsa.exe - ok
18:14:21.0418 4720  [ 856E76B3641746ABBC2946BED1372098 ] C:\Windows\System32\drivers\hidparse.sys
18:14:21.0418 4720  C:\Windows\System32\drivers\hidparse.sys - ok
18:14:21.0421 4720  [ 597C3699384E53CC59587ED50CCE5CA2 ] C:\Windows\System32\drivers\hidclass.sys
18:14:21.0421 4720  C:\Windows\System32\drivers\hidclass.sys - ok
18:14:21.0425 4720  [ 9592090A7E2B61CD582B612B6DF70536 ] C:\Windows\System32\drivers\hidusb.sys
18:14:21.0425 4720  C:\Windows\System32\drivers\hidusb.sys - ok
18:14:21.0429 4720  [ D3BF052C40B0C4166D9FD86A4288C1E6 ] C:\Windows\System32\drivers\mouhid.sys
18:14:21.0429 4720  C:\Windows\System32\drivers\mouhid.sys - ok
18:14:21.0432 4720  [ B8D8EC78B0F9ED8E220506181274F3D3 ] C:\Windows\System32\drivers\point64.sys
18:14:21.0432 4720  C:\Windows\System32\drivers\point64.sys - ok
18:14:21.0436 4720  [ DCA68B0943D6FA415F0C56C92158A83A ] C:\Windows\System32\drivers\usbccgp.sys
18:14:21.0436 4720  C:\Windows\System32\drivers\usbccgp.sys - ok
18:14:21.0439 4720  [ 26036E228D2467DE6975AD819C22C043 ] C:\Windows\System32\rpcrt4.dll
18:14:21.0439 4720  C:\Windows\System32\rpcrt4.dll - ok
18:14:21.0443 4720  [ C24A645AEDBDF5FA0A23F7581C6F9C63 ] C:\Windows\System32\drivers\athurx.sys
18:14:21.0443 4720  C:\Windows\System32\drivers\athurx.sys - ok
18:14:21.0446 4720  [ DF79CE9B950C62677D232154E93A81C7 ] C:\Windows\System32\wininet.dll
18:14:21.0446 4720  C:\Windows\System32\wininet.dll - ok
18:14:21.0450 4720  [ FED648B01349A3C8395A5169DB5FB7D6 ] C:\Windows\System32\drivers\USBSTOR.SYS
18:14:21.0450 4720  C:\Windows\System32\drivers\USBSTOR.SYS - ok
18:14:21.0454 4720  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] C:\Windows\System32\drivers\vwifibus.sys
18:14:21.0454 4720  C:\Windows\System32\drivers\vwifibus.sys - ok
18:14:21.0457 4720  [ 6C60B5ACA7442EFB794082CDACFC001C ] C:\Windows\System32\ole32.dll
18:14:21.0457 4720  C:\Windows\System32\ole32.dll - ok
18:14:21.0461 4720  [ D8973E71F1B35CD3F3DEA7C12D49D0F0 ] C:\Windows\System32\kernel32.dll
18:14:21.0461 4720  C:\Windows\System32\kernel32.dll - ok
18:14:21.0464 4720  [ AD662B34B161198B9D66A564EDDA7D43 ] C:\Windows\System32\shell32.dll
18:14:21.0464 4720  C:\Windows\System32\shell32.dll - ok
18:14:21.0468 4720  [ 9835E63E09F824D22B689D2BB789BAB9 ] C:\Windows\System32\comdlg32.dll
18:14:21.0468 4720  C:\Windows\System32\comdlg32.dll - ok
18:14:21.0471 4720  [ F7CE0C81C545364020ED8203CF0A633E ] C:\Windows\System32\difxapi.dll
18:14:21.0471 4720  C:\Windows\System32\difxapi.dll - ok
18:14:21.0475 4720  [ C391FC68282A000CDF953F8B6B55D2EF ] C:\Windows\System32\msvcrt.dll
18:14:21.0475 4720  C:\Windows\System32\msvcrt.dll - ok
18:14:21.0477 4720  [ 25983DE69B57142039AC8D95E71CD9C9 ] C:\Windows\System32\clbcatq.dll
18:14:21.0477 4720  C:\Windows\System32\clbcatq.dll - ok
18:14:21.0481 4720  [ C06B32165E23A72A898B7A89679AD754 ] C:\Windows\System32\oleaut32.dll
18:14:21.0481 4720  C:\Windows\System32\oleaut32.dll - ok
18:14:21.0485 4720  [ 4E4FFB09D895AA000DD56D1404F69A7E ] C:\Windows\System32\Wldap32.dll
18:14:21.0485 4720  C:\Windows\System32\Wldap32.dll - ok
18:14:21.0488 4720  [ EAF32CB8C1F810E4715B4DFBE785C7FF ] C:\Windows\System32\shlwapi.dll
18:14:21.0488 4720  C:\Windows\System32\shlwapi.dll - ok
18:14:21.0492 4720  [ C431EAF5CAA1C82CAC2534A2EAB348A3 ] C:\Windows\System32\msctf.dll
18:14:21.0492 4720  C:\Windows\System32\msctf.dll - ok
18:14:21.0495 4720  [ 5D8E6C95156ED1F79A63D1EADE6F9ED5 ] C:\Windows\System32\setupapi.dll
18:14:21.0495 4720  C:\Windows\System32\setupapi.dll - ok
18:14:21.0499 4720  [ DBF99FD9CAF75CA66D042BD8D050FF71 ] C:\Windows\System32\usp10.dll
18:14:21.0499 4720  C:\Windows\System32\usp10.dll - ok
18:14:21.0502 4720  [ 56325BB1FF19F2A5AC8713756AC41140 ] C:\Windows\System32\gdi32.dll
18:14:21.0502 4720  C:\Windows\System32\gdi32.dll - ok
18:14:21.0506 4720  [ 28C0B5024F5C5A438E78B188CFC81B7F ] C:\Windows\System32\normaliz.dll
18:14:21.0506 4720  C:\Windows\System32\normaliz.dll - ok
18:14:21.0509 4720  [ FE70103391A64039A921DBFFF9C7AB1B ] C:\Windows\System32\user32.dll
18:14:21.0509 4720  C:\Windows\System32\user32.dll - ok
18:14:21.0513 4720  [ 76862AAF77C049EC20217FDC209F7F13 ] C:\Windows\System32\iertutil.dll
18:14:21.0513 4720  C:\Windows\System32\iertutil.dll - ok
18:14:21.0516 4720  [ B4F29F65AD3114051F01E9403346047F ] C:\Windows\System32\imagehlp.dll
18:14:21.0516 4720  C:\Windows\System32\imagehlp.dll - ok
18:14:21.0519 4720  [ 044FE45FFD6AD40E3BBBE60B7F41BABE ] C:\Windows\System32\nsi.dll
18:14:21.0519 4720  C:\Windows\System32\nsi.dll - ok
18:14:21.0523 4720  [ BA0A21F761CE5001DF712C51BF11F953 ] C:\Windows\System32\urlmon.dll
18:14:21.0523 4720  C:\Windows\System32\urlmon.dll - ok
18:14:21.0526 4720  [ 63A580C88CFAF72A92550940054569EF ] C:\Windows\System32\advapi32.dll
18:14:21.0526 4720  C:\Windows\System32\advapi32.dll - ok
18:14:21.0530 4720  [ 0705EFF5B42A9DB58548EEC3B26BB484 ] C:\Windows\System32\drivers\kbdhid.sys
18:14:21.0530 4720  C:\Windows\System32\drivers\kbdhid.sys - ok
18:14:21.0534 4720  [ D87E1E59C73C1F98D5DED5B3850C40F5 ] C:\Windows\System32\psapi.dll
18:14:21.0534 4720  C:\Windows\System32\psapi.dll - ok
18:14:21.0537 4720  [ 83404DCBCE4925B6A5A77C5170F46D86 ] C:\Windows\System32\sechost.dll
18:14:21.0537 4720  C:\Windows\System32\sechost.dll - ok
18:14:21.0541 4720  [ 4BBFA57F594F7E8A8EDC8F377184C3F0 ] C:\Windows\System32\ws2_32.dll
18:14:21.0541 4720  C:\Windows\System32\ws2_32.dll - ok
18:14:21.0544 4720  [ AA2C08CE85653B1A0D2E4AB407FA176C ] C:\Windows\System32\imm32.dll
18:14:21.0544 4720  C:\Windows\System32\imm32.dll - ok
18:14:21.0548 4720  [ 796B47A4B82EF1C39F13435B88834C48 ] C:\Windows\System32\lpk.dll
18:14:21.0548 4720  C:\Windows\System32\lpk.dll - ok
18:14:21.0551 4720  [ 9028D1621C43DF8DFBD1C76860412A11 ] C:\Windows\System32\comctl32.dll
18:14:21.0551 4720  C:\Windows\System32\comctl32.dll - ok
18:14:21.0555 4720  [ 06FEC9E8117103BB1141A560E98077DA ] C:\Windows\System32\devobj.dll
18:14:21.0555 4720  C:\Windows\System32\devobj.dll - ok
18:14:21.0558 4720  [ 780F6ECC4F55D76C9730E6B6C9B31913 ] C:\Windows\System32\crypt32.dll
18:14:21.0558 4720  C:\Windows\System32\crypt32.dll - ok
18:14:21.0562 4720  [ F49E92B50CED5C9F1725D3C0329FD933 ] C:\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
18:14:21.0562 4720  C:\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll - ok
18:14:21.0566 4720  [ 959041D7014C97133D859B45BCA0FC58 ] C:\Windows\System32\wintrust.dll
18:14:21.0566 4720  C:\Windows\System32\wintrust.dll - ok
18:14:21.0569 4720  [ 64A4AB126E24FD3F58EBE64852773DB5 ] C:\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
18:14:21.0569 4720  C:\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll - ok
18:14:21.0573 4720  [ 0E6FBF19D9DFBB77316C23DF91F8A101 ] C:\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
18:14:21.0573 4720  C:\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll - ok
18:14:21.0577 4720  [ AFC3DB5C6EB8CA8017DDB81D6C0AD02A ] C:\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
18:14:21.0577 4720  C:\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll - ok
18:14:21.0581 4720  [ 72723D3E4781BADC62C3180C137E7B23 ] C:\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
18:14:21.0581 4720  C:\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll - ok
18:14:21.0584 4720  [ 9094039A00485F71C4DE64BF51F64C46 ] C:\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
18:14:21.0584 4720  C:\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll - ok
18:14:21.0588 4720  [ 2477A28081BDAEE622CF045ACF8EE124 ] C:\Windows\System32\cfgmgr32.dll
18:14:21.0588 4720  C:\Windows\System32\cfgmgr32.dll - ok
18:14:21.0591 4720  [ B22C00ED0491FD7B8803D7DDE2849F4C ] C:\Windows\System32\KernelBase.dll
18:14:21.0591 4720  C:\Windows\System32\KernelBase.dll - ok
18:14:21.0595 4720  [ 884415BD4269C02EAF8E2613BF85500D ] C:\Windows\System32\msasn1.dll
18:14:21.0595 4720  C:\Windows\System32\msasn1.dll - ok
18:14:21.0598 4720  [ 9C278785347BCC991F8EA2999D90F58D ] C:\Windows\SysWOW64\normaliz.dll
18:14:21.0598 4720  C:\Windows\SysWOW64\normaliz.dll - ok
18:14:21.0602 4720  [ BF24D6F2ED97FE830BFD52B246F98E67 ] C:\Windows\System32\drivers\dxapi.sys
18:14:21.0602 4720  C:\Windows\System32\drivers\dxapi.sys - ok
18:14:21.0606 4720  [ E918C0DE5CF2AE6BEDBF387C09627D93 ] C:\Windows\System32\win32k.sys
18:14:21.0606 4720  C:\Windows\System32\win32k.sys - ok
18:14:21.0609 4720  [ 216BABD555BC550952320EEA89C25DDF ] C:\Windows\System32\csrsrv.dll
18:14:21.0609 4720  C:\Windows\System32\csrsrv.dll - ok
18:14:21.0613 4720  [ 60C2862B4BF0FD9F582EF344C2B1EC72 ] C:\Windows\System32\csrss.exe
18:14:21.0613 4720  C:\Windows\System32\csrss.exe - ok
18:14:21.0616 4720  [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\System32\basesrv.dll
18:14:21.0616 4720  C:\Windows\System32\basesrv.dll - ok
18:14:21.0620 4720  [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\System32\winsrv.dll
18:14:21.0620 4720  C:\Windows\System32\winsrv.dll - ok
18:14:21.0623 4720  [ B03D591DC7DA45ECE20B3B467E6AADAA ] C:\Windows\System32\drivers\monitor.sys
18:14:21.0623 4720  C:\Windows\System32\drivers\monitor.sys - ok
18:14:21.0627 4720  [ F29FE765E1448EF371CFE05BFAC74ADB ] C:\Windows\System32\tsddd.dll
18:14:21.0627 4720  C:\Windows\System32\tsddd.dll - ok
18:14:21.0630 4720  [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\System32\sxssrv.dll
18:14:21.0630 4720  C:\Windows\System32\sxssrv.dll - ok
18:14:21.0634 4720  [ 94355C28C1970635A31B3FE52EB7CEBA ] C:\Windows\System32\wininit.exe
18:14:21.0634 4720  C:\Windows\System32\wininit.exe - ok
18:14:21.0637 4720  [ 943F527DF79E6B400104341AA7023C75 ] C:\Windows\System32\cdd.dll
18:14:21.0637 4720  C:\Windows\System32\cdd.dll - ok
18:14:21.0641 4720  [ 1151B1BAA6F350B1DB6598E0FEA7C457 ] C:\Windows\System32\winlogon.exe
18:14:21.0641 4720  C:\Windows\System32\winlogon.exe - ok
18:14:21.0644 4720  [ 2C942733A5983DD4502219FF37C7EBC7 ] C:\Windows\System32\profapi.dll
18:14:21.0644 4720  C:\Windows\System32\profapi.dll - ok
18:14:21.0648 4720  [ 94E026870A55AAEAFF7853C1754091E9 ] C:\Windows\System32\version.dll
18:14:21.0648 4720  C:\Windows\System32\version.dll - ok
18:14:21.0651 4720  [ C2A8CB1275ECB85D246A9ECC02A728E3 ] C:\Windows\System32\RpcRtRemote.dll
18:14:21.0652 4720  C:\Windows\System32\RpcRtRemote.dll - ok
18:14:21.0655 4720  [ 78523A26F5604C0568FE9D1CE86E36F4 ] C:\Windows\System32\KBDUS.DLL
18:14:21.0655 4720  C:\Windows\System32\KBDUS.DLL - ok
18:14:21.0658 4720  [ 0D9764D58C5EFD672B7184854B152E5E ] C:\Windows\System32\winsta.dll
18:14:21.0658 4720  C:\Windows\System32\winsta.dll - ok
18:14:21.0662 4720  [ B26B1801356760841C3BC69F9F91537F ] C:\Windows\System32\WlS0WndH.dll
18:14:21.0662 4720  C:\Windows\System32\WlS0WndH.dll - ok
18:14:21.0666 4720  [ 9CEAD32E79A62150FE9F8557E58E008B ] C:\Windows\System32\sxs.dll
18:14:21.0666 4720  C:\Windows\System32\sxs.dll - ok
18:14:21.0669 4720  [ 784FA3DF338E2E8F5F0389D6FAC428AF ] C:\Windows\System32\cryptbase.dll
18:14:21.0669 4720  C:\Windows\System32\cryptbase.dll - ok
18:14:21.0673 4720  [ 90499F3163A9F815CF196A205EA3CD5D ] C:\Windows\System32\apphelp.dll
18:14:21.0673 4720  C:\Windows\System32\apphelp.dll - ok
18:14:21.0676 4720  [ 4D71227301DD8D09097B9E4CC6527E5A ] C:\Windows\System32\lsass.exe
18:14:21.0676 4720  C:\Windows\System32\lsass.exe - ok
18:14:21.0679 4720  [ 9662EE182644511439F1C53745DC1C88 ] C:\Windows\System32\lsm.exe
18:14:21.0679 4720  C:\Windows\System32\lsm.exe - ok
18:14:21.0683 4720  [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\System32\services.exe
18:14:21.0683 4720  C:\Windows\System32\services.exe - ok
18:14:21.0686 4720  [ B08EA91C774AA734E0B9881F85CD9F42 ] C:\Windows\System32\sspicli.dll
18:14:21.0686 4720  C:\Windows\System32\sspicli.dll - ok
18:14:21.0690 4720  [ 7C46EC9CCDE6E793713FA01DB2EB918E ] C:\Windows\System32\sspisrv.dll
18:14:21.0690 4720  C:\Windows\System32\sspisrv.dll - ok
18:14:21.0693 4720  [ 086F906B1D30C0A5D35FE0F6362DAB21 ] C:\Windows\System32\lsasrv.dll
18:14:21.0693 4720  C:\Windows\System32\lsasrv.dll - ok
18:14:21.0697 4720  [ A744BA6E04C8AA4592818178DBF89521 ] C:\Windows\System32\samsrv.dll
18:14:21.0697 4720  C:\Windows\System32\samsrv.dll - ok
18:14:21.0700 4720  [ BBCDF350817BA86416C0F06B6981BE8D ] C:\Windows\System32\scesrv.dll
18:14:21.0700 4720  C:\Windows\System32\scesrv.dll - ok
18:14:21.0703 4720  [ E914A50A151DFFE63D3935226DB5E2C1 ] C:\Windows\System32\scext.dll
18:14:21.0703 4720  C:\Windows\System32\scext.dll - ok
18:14:21.0707 4720  [ 208EAAFF40DA400190AA0605C797BEA2 ] C:\Windows\System32\secur32.dll
18:14:21.0707 4720  C:\Windows\System32\secur32.dll - ok
18:14:21.0711 4720  [ 3A061472B38233BAFF9CFEFF2E49C46B ] C:\Windows\System32\cryptdll.dll
18:14:21.0711 4720  C:\Windows\System32\cryptdll.dll - ok
18:14:21.0714 4720  [ 3A9C9BAF610B0DD4967086040B3B62A9 ] C:\Windows\System32\srvcli.dll
18:14:21.0714 4720  C:\Windows\System32\srvcli.dll - ok
18:14:21.0718 4720  [ 3C073B0C596A0AF84933E7406766B040 ] C:\Windows\System32\wevtapi.dll
18:14:21.0718 4720  C:\Windows\System32\wevtapi.dll - ok
18:14:21.0721 4720  [ 7FBEBD2229EA5FD48D41B199EC2D541C ] C:\Windows\System32\authz.dll
18:14:21.0721 4720  C:\Windows\System32\authz.dll - ok
18:14:21.0725 4720  [ 86FE1B1F8FD42CD0DB641AB1CDB13093 ] C:\Windows\System32\cngaudit.dll
18:14:21.0725 4720  C:\Windows\System32\cngaudit.dll - ok
18:14:21.0727 4720  [ 68083118797CAF30FB2EA3E71494D67E ] C:\Windows\System32\sysntfy.dll
18:14:21.0727 4720  C:\Windows\System32\sysntfy.dll - ok
18:14:21.0731 4720  [ DEE7267C5D232A3B816866872CE199E6 ] C:\Windows\System32\wmsgapi.dll
18:14:21.0731 4720  C:\Windows\System32\wmsgapi.dll - ok
18:14:21.0734 4720  [ 747B9BA5412422F27934CB21131F0A3E ] C:\Windows\System32\ncrypt.dll
18:14:21.0734 4720  C:\Windows\System32\ncrypt.dll - ok
18:14:21.0737 4720  [ B9A95365E52F421A20E1501935FADDA5 ] C:\Windows\System32\bcrypt.dll
18:14:21.0737 4720  C:\Windows\System32\bcrypt.dll - ok
18:14:21.0741 4720  [ 02B64609F865A39365FF88580DF11738 ] C:\Windows\System32\msprivs.dll
18:14:21.0741 4720  C:\Windows\System32\msprivs.dll - ok
18:14:21.0744 4720  [ C6505DE3561537BA1004D638C2F93F2F ] C:\Windows\System32\netjoin.dll
18:14:21.0744 4720  C:\Windows\System32\netjoin.dll - ok
18:14:21.0748 4720  [ 44E1A196DFCB53B01FE4B855C3B56A15 ] C:\Windows\System32\kerberos.dll
18:14:21.0748 4720  C:\Windows\System32\kerberos.dll - ok
18:14:21.0751 4720  [ 50532FCD7ECF02DD169CE5C485F02534 ] C:\Windows\System32\negoexts.dll
18:14:21.0751 4720  C:\Windows\System32\negoexts.dll - ok
18:14:21.0755 4720  [ D0C2FBB6D97416B0166478FC7AE2B212 ] C:\Windows\System32\cryptsp.dll
18:14:21.0755 4720  C:\Windows\System32\cryptsp.dll - ok
18:14:21.0758 4720  [ E1BB958681BE311E7CFF06CFEC5F1F2B ] C:\Windows\System32\atmfd.dll
18:14:21.0758 4720  C:\Windows\System32\atmfd.dll - ok
18:14:21.0762 4720  [ 9A9F9F1A77D6A80EE28B57664F00013E ] C:\Windows\System32\mswsock.dll
18:14:21.0762 4720  C:\Windows\System32\mswsock.dll - ok
18:14:21.0766 4720  [ EF12B8385AA2849999008A977918F96B ] C:\Windows\System32\msv1_0.dll
18:14:21.0766 4720  C:\Windows\System32\msv1_0.dll - ok
18:14:21.0769 4720  [ EC7CBFF96B05ECF3D366355B3C64ADCF ] C:\Windows\System32\wship6.dll
18:14:21.0769 4720  C:\Windows\System32\wship6.dll - ok
18:14:21.0773 4720  [ AA339DD8BB128EF66660DFBBB59043D3 ] C:\Windows\System32\netlogon.dll
18:14:21.0773 4720  C:\Windows\System32\netlogon.dll - ok
18:14:21.0776 4720  [ 492D07D79E7024CA310867B526D9636D ] C:\Windows\System32\dnsapi.dll
18:14:21.0776 4720  C:\Windows\System32\dnsapi.dll - ok
18:14:21.0780 4720  [ 8FFE297B8449386E7B6851458B6E474E ] C:\Windows\System32\logoncli.dll
18:14:21.0780 4720  C:\Windows\System32\logoncli.dll - ok
18:14:21.0783 4720  [ 31FFED18C7B836CEC1B559347E32E151 ] C:\Windows\System32\schannel.dll
18:14:21.0783 4720  C:\Windows\System32\schannel.dll - ok
18:14:21.0787 4720  [ 95FB6CA4374E343DDD653FCC43F9D26B ] C:\Windows\System32\wdigest.dll
18:14:21.0787 4720  C:\Windows\System32\wdigest.dll - ok
18:14:21.0790 4720  [ E08088A97F95345E181C3DFCE2C615EF ] C:\Windows\System32\pku2u.dll
18:14:21.0790 4720  C:\Windows\System32\pku2u.dll - ok
18:14:21.0794 4720  [ 5D8874A8C11DDDDE29E12DE0E2013493 ] C:\Windows\System32\rsaenh.dll
18:14:21.0794 4720  C:\Windows\System32\rsaenh.dll - ok
18:14:21.0797 4720  [ 8A25506B6948EFBD5A7F37E53CCD36D9 ] C:\Windows\System32\TSpkg.dll
18:14:21.0797 4720  C:\Windows\System32\TSpkg.dll - ok
18:14:21.0801 4720  [ D6C7780A364C6BBACFA796BAB9F1B374 ] C:\Windows\System32\bcryptprimitives.dll
18:14:21.0801 4720  C:\Windows\System32\bcryptprimitives.dll - ok
18:14:21.0804 4720  [ 52D3D5E3586988D4D9E34ACAAC33105C ] C:\Windows\System32\credssp.dll
18:14:21.0804 4720  C:\Windows\System32\credssp.dll - ok
18:14:21.0808 4720  [ 90BDEFC5DF334E5100EAA781D798DE1A ] C:\Windows\System32\efslsaext.dll
18:14:21.0808 4720  C:\Windows\System32\efslsaext.dll - ok
18:14:21.0811 4720  [ ED78427259134C63ED69804D2132B86C ] C:\Windows\System32\scecli.dll
18:14:21.0811 4720  C:\Windows\System32\scecli.dll - ok
18:14:21.0815 4720  [ 7CC7DF5B654DA579613F811D8C637E29 ] C:\Windows\System32\ubpm.dll
18:14:21.0815 4720  C:\Windows\System32\ubpm.dll - ok
18:14:21.0818 4720  [ C78655BC80301D76ED4FEF1C1EA40A7D ] C:\Windows\System32\svchost.exe
18:14:21.0818 4720  C:\Windows\System32\svchost.exe - ok
18:14:21.0822 4720  [ 25FBDEF06C4D92815B353F6E792C8129 ] C:\Windows\System32\umpnpmgr.dll
18:14:21.0822 4720  C:\Windows\System32\umpnpmgr.dll - ok
18:14:21.0825 4720  [ CD1B5AD07E5F7FEF30E055DCC9E96180 ] C:\Windows\System32\devrtl.dll
18:14:21.0825 4720  C:\Windows\System32\devrtl.dll - ok
18:14:21.0829 4720  [ E6EB44ABAAF1F330119F854856C53EBE ] C:\Windows\System32\SPInf.dll
18:14:21.0829 4720  C:\Windows\System32\SPInf.dll - ok
18:14:21.0833 4720  [ 9C9307C95671AC962F3D6EB3A4A89BAE ] C:\Windows\System32\gpapi.dll
18:14:21.0833 4720  C:\Windows\System32\gpapi.dll - ok
18:14:21.0836 4720  [ 7A17485DC7D8A7AC81321A42CD034519 ] C:\Windows\System32\userenv.dll
18:14:21.0836 4720  C:\Windows\System32\userenv.dll - ok
18:14:21.0840 4720  [ F6C011B46FAEEF33536B2E80F48B5CBE ] C:\Windows\System32\pcwum.dll
18:14:21.0840 4720  C:\Windows\System32\pcwum.dll - ok
18:14:21.0843 4720  [ 6BA9D927DDED70BD1A9CADED45F8B184 ] C:\Windows\System32\umpo.dll
18:14:21.0843 4720  C:\Windows\System32\umpo.dll - ok
18:14:21.0846 4720  [ 716175021BDA290504CE434273F666BC ] C:\Windows\System32\powrprof.dll
18:14:21.0846 4720  C:\Windows\System32\powrprof.dll - ok
18:14:21.0850 4720  [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] C:\Windows\System32\drivers\luafv.sys
18:14:21.0850 4720  C:\Windows\System32\drivers\luafv.sys - ok
18:14:21.0854 4720  [ 8BE618EB795A87DBFD1E09DA63F009C7 ] C:\Windows\System32\drivers\aswMonFlt.sys
18:14:21.0854 4720  C:\Windows\System32\drivers\aswMonFlt.sys - ok
18:14:21.0857 4720  [ 2575511AF67AA1FA068CCC4918E2C2A3 ] C:\Windows\System32\drivers\Sftvollh.sys
18:14:21.0857 4720  C:\Windows\System32\drivers\Sftvollh.sys - ok
18:14:21.0861 4720  [ 5C627D1B1138676C0A7AB2C2C190D123 ] C:\Windows\System32\rpcss.dll
18:14:21.0861 4720  C:\Windows\System32\rpcss.dll - ok
18:14:21.0864 4720  [ E4DC58CF7B3EA515AE917FF0D402A7BB ] C:\Windows\System32\RpcEpMap.dll
18:14:21.0864 4720  C:\Windows\System32\RpcEpMap.dll - ok
18:14:21.0868 4720  [ 31559F3244C6BC00A52030CAA83B6B91 ] C:\Windows\System32\WSHTCPIP.DLL
18:14:21.0868 4720  C:\Windows\System32\WSHTCPIP.DLL - ok
18:14:21.0872 4720  [ EE048EF96EE7F7FDF1DCE45C9EBBF19A ] C:\Windows\System32\atiesrxx.exe
18:14:21.0872 4720  C:\Windows\System32\atiesrxx.exe - ok
18:14:21.0875 4720  [ 16E964ABF6D1E0F0CC7822FCA9BA754D ] C:\Windows\System32\wshqos.dll
18:14:21.0875 4720  C:\Windows\System32\wshqos.dll - ok
18:14:21.0879 4720  [ 9AD9E06F8656F296D91FAE8EE5B95A27 ] C:\Windows\System32\FirewallAPI.dll
18:14:21.0879 4720  C:\Windows\System32\FirewallAPI.dll - ok
18:14:21.0882 4720  [ 715F03B4C7223349768013EA95D9E5B7 ] C:\Windows\System32\LogonUI.exe
18:14:21.0882 4720  C:\Windows\System32\LogonUI.exe - ok
18:14:21.0886 4720  [ BD3674BE7FC9D8D3732C83E8499576ED ] C:\Windows\System32\wtsapi32.dll
18:14:21.0886 4720  C:\Windows\System32\wtsapi32.dll - ok
18:14:21.0889 4720  [ 34152997FB906895290E0199AC94B85F ] C:\Windows\System32\authui.dll
18:14:21.0889 4720  C:\Windows\System32\authui.dll - ok
18:14:21.0893 4720  [ B3BFBD758506ECB50C5804AAA76318F9 ] C:\Windows\System32\cryptui.dll
18:14:21.0893 4720  C:\Windows\System32\cryptui.dll - ok
18:14:21.0897 4720  [ 7FA8FDC2C2A27817FD0F624E78D3B50C ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll
18:14:21.0897 4720  C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll - ok
18:14:21.0900 4720  [ 6011714C8C5C55CBFFAD24D61E879FBD ] C:\Windows\System32\wevtsvc.dll
18:14:21.0900 4720  C:\Windows\System32\wevtsvc.dll - ok
18:14:21.0904 4720  [ 4E9C2DB10F7E6AE91BF761139D4B745B ] C:\Windows\System32\shacct.dll
18:14:21.0904 4720  C:\Windows\System32\shacct.dll - ok
18:14:21.0907 4720  [ F06BB4E336EA57511FDBAFAFCC47DE62 ] C:\Windows\System32\propsys.dll
18:14:21.0907 4720  C:\Windows\System32\propsys.dll - ok
18:14:21.0911 4720  [ 5B3EBFC3DA142324B388DDCC4465E1FF ] C:\Windows\System32\samlib.dll
18:14:21.0911 4720  C:\Windows\System32\samlib.dll - ok
18:14:21.0914 4720  [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] C:\Windows\System32\wlansvc.dll
18:14:21.0914 4720  C:\Windows\System32\wlansvc.dll - ok
18:14:21.0918 4720  [ 588CD0C78A7FAAE4186B5EEA0AF3ED67 ] C:\Windows\System32\adtschema.dll
18:14:21.0918 4720  C:\Windows\System32\adtschema.dll - ok
18:14:21.0922 4720  [ 50544D04AD845C43130B70212EC05CCD ] C:\Windows\System32\microsoft-windows-kernel-power-events.dll
18:14:21.0922 4720  C:\Windows\System32\microsoft-windows-kernel-power-events.dll - ok
18:14:21.0925 4720  [ D29E998E8277666982B4F0303BF4E7AF ] C:\Windows\System32\uxtheme.dll
18:14:21.0925 4720  C:\Windows\System32\uxtheme.dll - ok
18:14:21.0929 4720  [ B1DF2D87DC8BF6072699AC8301B37796 ] C:\Windows\System32\WUDFPlatform.dll
18:14:21.0929 4720  C:\Windows\System32\WUDFPlatform.dll - ok
18:14:21.0932 4720  [ 5F28111C648F1E24F7DBC87CDEB091B8 ] C:\Windows\System32\netprofm.dll
18:14:21.0932 4720  C:\Windows\System32\netprofm.dll - ok
18:14:21.0936 4720  [ 18CAAF21CBA3EAEE17BBA5D3807F29B8 ] C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_2b25b14c71ebf230\GdiPlus.dll
18:14:21.0936 4720  C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_2b25b14c71ebf230\GdiPlus.dll - ok
18:14:21.0940 4720  [ DA6B67270FD9DB3697B20FCE94950741 ] C:\Windows\System32\drivers\fltMgr.sys
18:14:21.0940 4720  C:\Windows\System32\drivers\fltMgr.sys - ok
18:14:21.0943 4720  [ A3DB3C17EE6CAE65D53602B4E80BCCBC ] C:\Windows\System32\PSHED.DLL
18:14:21.0943 4720  C:\Windows\System32\PSHED.DLL - ok
18:14:21.0947 4720  [ 54FFC9C8898113ACE189D4AA7199D2C1 ] C:\Windows\System32\MPSSVC.dll
18:14:21.0947 4720  C:\Windows\System32\MPSSVC.dll - ok
18:14:21.0950 4720  [ 3CB6A7286422C72C34DAB54A5DFF1A34 ] C:\Windows\System32\dui70.dll
18:14:21.0950 4720  C:\Windows\System32\dui70.dll - ok
18:14:21.0954 4720  [ B0945E538CF906BBDDC5A11C8EE868CC ] C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll
18:14:21.0954 4720  C:\Windows\System32\microsoft-windows-kernel-processor-power-events.dll - ok
18:14:21.0957 4720  [ 8CCDE014A4CDF84564E03ACE064CA753 ] C:\Windows\System32\duser.dll
18:14:21.0957 4720  C:\Windows\System32\duser.dll - ok
18:14:21.0961 4720  [ D7F1EF374A90709B31591823B002F918 ] C:\Windows\System32\SndVolSSO.dll
18:14:21.0961 4720  C:\Windows\System32\SndVolSSO.dll - ok
18:14:21.0964 4720  [ F23FEF6D569FCE88671949894A8BECF1 ] C:\Windows\System32\audiosrv.dll
18:14:21.0964 4720  C:\Windows\System32\audiosrv.dll - ok
18:14:21.0968 4720  [ 896F15A6434D93EDB42519D5E18E6B50 ] C:\Windows\System32\hid.dll
18:14:21.0968 4720  C:\Windows\System32\hid.dll - ok
18:14:21.0971 4720  [ 227E2C382A1E02F8D4965E664D3BBE43 ] C:\Windows\System32\MMDevAPI.dll
18:14:21.0971 4720  C:\Windows\System32\MMDevAPI.dll - ok
18:14:21.0975 4720  [ DA1B7075260F3872585BFCDD668C648B ] C:\Windows\System32\dwmapi.dll
18:14:21.0975 4720  C:\Windows\System32\dwmapi.dll - ok
18:14:21.0977 4720  [ 78A1E65207484B7F8D3217507745F47C ] C:\Windows\System32\avrt.dll
18:14:21.0977 4720  C:\Windows\System32\avrt.dll - ok
18:14:21.0981 4720  [ 6F8B48F3D343E4B186AB6A9E302B7E16 ] C:\Windows\System32\xmllite.dll
18:14:21.0981 4720  C:\Windows\System32\xmllite.dll - ok
18:14:21.0984 4720  [ AFCA5C1ECEAF948FC815178BC077680E ] C:\Windows\System32\WindowsCodecs.dll
18:14:21.0984 4720  C:\Windows\System32\WindowsCodecs.dll - ok
18:14:21.0988 4720  [ C4C183E6551084039EC862DA1C945E3D ] C:\Windows\System32\FntCache.dll
18:14:21.0988 4720  C:\Windows\System32\FntCache.dll - ok
18:14:21.0991 4720  [ E40E80D0304A73E8D269F7141D77250B ] C:\Windows\System32\mmcss.dll
18:14:21.0991 4720  C:\Windows\System32\mmcss.dll - ok
18:14:21.0995 4720  [ C2762A57DF0EE85E63CE4893C5215313 ] C:\Windows\System32\VaultCredProvider.dll
18:14:21.0995 4720  C:\Windows\System32\VaultCredProvider.dll - ok
18:14:21.0999 4720  [ 9F2BACD5E1776A4BB7CC0EC3C3A4F96D ] C:\Windows\System32\winbrand.dll
18:14:21.0999 4720  C:\Windows\System32\winbrand.dll - ok
18:14:22.0002 4720  [ D5CCA1453B98A5801E6D5FF0FF89DC6C ] C:\Windows\System32\audiodg.exe
18:14:22.0002 4720  C:\Windows\System32\audiodg.exe - ok
18:14:22.0006 4720  [ 8563BA40DF4F1E93A61B70E2C8B60CF8 ] C:\Windows\System32\SmartcardCredentialProvider.dll
18:14:22.0006 4720  C:\Windows\System32\SmartcardCredentialProvider.dll - ok
18:14:22.0009 4720  [ BF352E73615F5461AA6884472435A544 ] C:\Windows\System32\BioCredProv.dll
18:14:22.0009 4720  C:\Windows\System32\BioCredProv.dll - ok
18:14:22.0013 4720  [ 796B8123A7859AFD3A4AE10514DBAEB5 ] C:\Windows\System32\winbio.dll
18:14:22.0013 4720  C:\Windows\System32\winbio.dll - ok
18:14:22.0016 4720  [ 4403D5ECE7D8323CAF1207D1AA38FA01 ] C:\Windows\System32\credui.dll
18:14:22.0016 4720  C:\Windows\System32\credui.dll - ok
18:14:22.0020 4720  [ EEEA40F0EDB0A6E5359E539E15D0BC77 ] C:\Windows\System32\netapi32.dll
18:14:22.0020 4720  C:\Windows\System32\netapi32.dll - ok
18:14:22.0023 4720  [ 6CECA4C6A489C9B2E6073AFDAAE3F607 ] C:\Windows\System32\netutils.dll
18:14:22.0023 4720  C:\Windows\System32\netutils.dll - ok
18:14:22.0027 4720  [ 44B9C66177651F3F53C87B665D58D17A ] C:\Windows\System32\vaultcli.dll
18:14:22.0027 4720  C:\Windows\System32\vaultcli.dll - ok
18:14:22.0031 4720  [ FC51229C7D4AFA0D6F186133728B95AB ] C:\Windows\System32\samcli.dll
18:14:22.0031 4720  C:\Windows\System32\samcli.dll - ok
18:14:22.0034 4720  [ EF2AE43BCD46ABB13FC3E5B2B1935C73 ] C:\Windows\System32\winmm.dll
18:14:22.0034 4720  C:\Windows\System32\winmm.dll - ok
18:14:22.0038 4720  [ 3C91392D448F6E5D525A85B7550D8BA9 ] C:\Windows\System32\wkscli.dll
18:14:22.0038 4720  C:\Windows\System32\wkscli.dll - ok
18:14:22.0041 4720  [ 972C3301DB3DA91AE06A95F6B4160B1B ] C:\Windows\System32\certCredProvider.dll
18:14:22.0041 4720  C:\Windows\System32\certCredProvider.dll - ok
18:14:22.0045 4720  [ 9110FFAD124283F37D38771BB60556AF ] C:\Windows\System32\dsound.dll
18:14:22.0045 4720  C:\Windows\System32\dsound.dll - ok
18:14:22.0048 4720  [ 1F4492FE41767CDB8B89D17655847CDD ] C:\Windows\System32\ntmarta.dll
18:14:22.0048 4720  C:\Windows\System32\ntmarta.dll - ok
18:14:22.0052 4720  [ 87FA0C48C3B2E9FEE518818FE26B15B5 ] C:\Windows\System32\rasplap.dll
18:14:22.0052 4720  C:\Windows\System32\rasplap.dll - ok
18:14:22.0055 4720  [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] C:\Windows\System32\gpsvc.dll
18:14:22.0055 4720  C:\Windows\System32\gpsvc.dll - ok
18:14:22.0059 4720  [ 019CD868461B646E09BDF04474C19341 ] C:\Windows\System32\rasapi32.dll
18:14:22.0059 4720  C:\Windows\System32\rasapi32.dll - ok
18:14:22.0062 4720  [ B28DEEC597C8DEB70C744C7CF9210E3E ] C:\Windows\System32\rasman.dll
18:14:22.0062 4720  C:\Windows\System32\rasman.dll - ok
18:14:22.0066 4720  [ 58775492FFD419248B08325E583C527F ] C:\Windows\System32\atl.dll
18:14:22.0066 4720  C:\Windows\System32\atl.dll - ok
18:14:22.0069 4720  [ 46BB91A169B9B31FF44EB04C48EC1D41 ] C:\Windows\System32\nlaapi.dll
18:14:22.0069 4720  C:\Windows\System32\nlaapi.dll - ok
18:14:22.0073 4720  [ 53E83F1F6CF9D62F32801CF66D8352A8 ] C:\Windows\System32\profsvc.dll
18:14:22.0073 4720  C:\Windows\System32\profsvc.dll - ok
18:14:22.0076 4720  [ B53C4B69B695EDA1B7E41D35CA4244E2 ] C:\Windows\System32\rtutils.dll
18:14:22.0076 4720  C:\Windows\System32\rtutils.dll - ok
18:14:22.0080 4720  [ 1473768973453DE50DC738C2955FC4DD ] C:\Windows\System32\wdmaud.drv
18:14:22.0080 4720  C:\Windows\System32\wdmaud.drv - ok
18:14:22.0083 4720  [ A77BE7CB3222B4FB0AC6C71D1C2698D4 ] C:\Windows\System32\dsrole.dll
18:14:22.0083 4720  C:\Windows\System32\dsrole.dll - ok
18:14:22.0087 4720  [ 4166F82BE4D24938977DD1746BE9B8A0 ] C:\Windows\System32\es.dll
18:14:22.0087 4720  C:\Windows\System32\es.dll - ok
18:14:22.0090 4720  [ 8560FFFC8EB3A806DCD4F82252CFC8C6 ] C:\Windows\System32\ksuser.dll
18:14:22.0090 4720  C:\Windows\System32\ksuser.dll - ok
18:14:22.0093 4720  [ BE097F5BB10F9079FCEB2DC4E7E20F02 ] C:\Windows\System32\slc.dll
18:14:22.0093 4720  C:\Windows\System32\slc.dll - ok
18:14:22.0097 4720  [ F0344071948D1A1FA732231785A0664C ] C:\Windows\System32\themeservice.dll
18:14:22.0097 4720  C:\Windows\System32\themeservice.dll - ok
18:14:22.0101 4720  [ F5CEF064C7E6D95DA86B9D064A56A969 ] C:\Windows\System32\api-ms-win-downlevel-advapi32-l2-1-0.dll
18:14:22.0101 4720  C:\Windows\System32\api-ms-win-downlevel-advapi32-l2-1-0.dll - ok
18:14:22.0104 4720  [ CA5CE31F2A7A284BABBD6E43F2FB6A60 ] C:\Windows\System32\atieclxx.exe
18:14:22.0104 4720  C:\Windows\System32\atieclxx.exe - ok
18:14:22.0108 4720  [ DC220AE6F64819099F7EBD6F137E32E7 ] C:\Windows\System32\AudioSes.dll
18:14:22.0108 4720  C:\Windows\System32\AudioSes.dll - ok
18:14:22.0112 4720  [ 9BC8610C32C96A2983A65DC21CAFA921 ] C:\Windows\System32\UXInit.dll
18:14:22.0112 4720  C:\Windows\System32\UXInit.dll - ok
18:14:22.0115 4720  [ 58F4493BF748A3A89689997B7BD00E95 ] C:\Windows\System32\winhttp.dll
18:14:22.0115 4720  C:\Windows\System32\winhttp.dll - ok
18:14:22.0119 4720  [ 1A47D52E303B7543E4E6026595B95422 ] C:\Windows\System32\comres.dll
18:14:22.0119 4720  C:\Windows\System32\comres.dll - ok
18:14:22.0122 4720  [ CA2A0750ED830678997695FF61B04C30 ] C:\Windows\System32\midimap.dll
18:14:22.0122 4720  C:\Windows\System32\midimap.dll - ok
18:14:22.0126 4720  [ 10AC5CE9F78DC281A1BBD9B8CC587B8A ] C:\Windows\System32\msacm32.dll
18:14:22.0126 4720  C:\Windows\System32\msacm32.dll - ok
18:14:22.0129 4720  [ 1B7C3A37362C7B2890168C5FC61C8D9B ] C:\Windows\System32\msacm32.drv
18:14:22.0129 4720  C:\Windows\System32\msacm32.drv - ok
18:14:22.0133 4720  [ 603EBD34E216C5654A2D774EAC98D278 ] C:\Windows\System32\webio.dll
18:14:22.0133 4720  C:\Windows\System32\webio.dll - ok
18:14:22.0136 4720  [ 1538831CF8AD2979A04C423779465827 ] C:\Windows\System32\drivers\lltdio.sys
18:14:22.0136 4720  C:\Windows\System32\drivers\lltdio.sys - ok
18:14:22.0140 4720  [ 2B81776DA02017A37FE26C662827470E ] C:\Windows\System32\IPHLPAPI.DLL
18:14:22.0140 4720  C:\Windows\System32\IPHLPAPI.DLL - ok
18:14:22.0143 4720  [ C32AB8FA018EF34C0F113BD501436D21 ] C:\Windows\System32\Sens.dll
18:14:22.0143 4720  C:\Windows\System32\Sens.dll - ok
18:14:22.0147 4720  [ EDBB23CBCF2CDF727D64FF9B51A6070E ] C:\Windows\System32\uxsms.dll
18:14:22.0147 4720  C:\Windows\System32\uxsms.dll - ok
18:14:22.0150 4720  [ F568F7C08458D69E4FCD8675BBB107E4 ] C:\Windows\System32\dhcpcsvc.dll
18:14:22.0150 4720  C:\Windows\System32\dhcpcsvc.dll - ok
18:14:22.0154 4720  [ 1EA3749C4114DB3E3161156FFFFA6B33 ] C:\Windows\System32\drivers\nwifi.sys
18:14:22.0154 4720  C:\Windows\System32\drivers\nwifi.sys - ok
18:14:22.0158 4720  [ 4C9210E8F4E052F6A4EB87716DA0C24C ] C:\Windows\System32\winnsi.dll
18:14:22.0158 4720  C:\Windows\System32\winnsi.dll - ok
18:14:22.0161 4720  [ 3C06D5A929B798D0B13F6481242A0FD2 ] C:\Windows\System32\dhcpcsvc6.dll
18:14:22.0161 4720  C:\Windows\System32\dhcpcsvc6.dll - ok
18:14:22.0165 4720  [ 136185F9FB2CC61E573E676AA5402356 ] C:\Windows\System32\drivers\ndisuio.sys
18:14:22.0165 4720  C:\Windows\System32\drivers\ndisuio.sys - ok
18:14:22.0168 4720  [ DDC86E4F8E7456261E637E3552E804FF ] C:\Windows\System32\drivers\rspndr.sys
18:14:22.0168 4720  C:\Windows\System32\drivers\rspndr.sys - ok
18:14:22.0172 4720  [ 88351B29B622B30962D2FEB6CA8D860B ] C:\Windows\System32\rasadhlp.dll
18:14:22.0172 4720  C:\Windows\System32\rasadhlp.dll - ok
18:14:22.0175 4720  [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] C:\Windows\System32\dhcpcore.dll
18:14:22.0175 4720  C:\Windows\System32\dhcpcore.dll - ok
18:14:22.0179 4720  [ F993A32249B66C9D622EA5592A8B76B8 ] C:\Windows\System32\lmhsvc.dll
18:14:22.0179 4720  C:\Windows\System32\lmhsvc.dll - ok
18:14:22.0182 4720  [ B73A6E4B319AFFE64582AC5C1801BB3F ] C:\Windows\System32\nrpsrv.dll
18:14:22.0182 4720  C:\Windows\System32\nrpsrv.dll - ok
18:14:22.0186 4720  [ D54BFDF3E0C953F823B3D0BFE4732528 ] C:\Windows\System32\nsisvc.dll
18:14:22.0186 4720  C:\Windows\System32\nsisvc.dll - ok
18:14:22.0189 4720  [ 5AA945234E9D4CCE4F715276B9AA712C ] C:\Windows\System32\imageres.dll
18:14:22.0189 4720  C:\Windows\System32\imageres.dll - ok
18:14:22.0193 4720  [ 3CC16A849E6092E43909F48EF0E60306 ] C:\Windows\System32\dhcpcore6.dll
18:14:22.0193 4720  C:\Windows\System32\dhcpcore6.dll - ok
18:14:22.0197 4720  [ 5EDBB34736DD7AC1A73CF8792A835E10 ] C:\Windows\System32\AudioEng.dll
18:14:22.0197 4720  C:\Windows\System32\AudioEng.dll - ok
18:14:22.0200 4720  [ C1395286B822E306B4FE1568A8A77813 ] C:\Windows\System32\AUDIOKSE.dll
18:14:22.0200 4720  C:\Windows\System32\AUDIOKSE.dll - ok
18:14:22.0204 4720  [ 1BF058433385984C306E56A9FC6EAE68 ] C:\Windows\System32\VIASysFx.dll
18:14:22.0204 4720  C:\Windows\System32\VIASysFx.dll - ok
18:14:22.0207 4720  [ 5F07E19FF4456E714600A38AA9E553B2 ] C:\Windows\System32\VIAPropPageExt.dll
18:14:22.0207 4720  C:\Windows\System32\VIAPropPageExt.dll - ok
18:14:22.0211 4720  [ F81F4E31BDCBE60DFABDED68C8FB0F5B ] C:\Windows\System32\atiadlxx.dll
18:14:22.0211 4720  C:\Windows\System32\atiadlxx.dll - ok
18:14:22.0215 4720  [ 9028D1621C43DF8DFBD1C76860412A11 ] C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_a4d3b9377117c3df\comctl32.dll
18:14:22.0215 4720  C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_a4d3b9377117c3df\comctl32.dll - ok
18:14:22.0218 4720  [ CF636C92B762B26F0B39B38E92380A09 ] C:\Windows\System32\oleacc.dll
18:14:22.0218 4720  C:\Windows\System32\oleacc.dll - ok
18:14:22.0222 4720  [ 0015ACFBBDD164A8A730009908868CA7 ] C:\Windows\System32\winspool.drv
18:14:22.0222 4720  C:\Windows\System32\winspool.drv - ok
18:14:22.0226 4720  [ 16835866AAA693C7D7FCEBA8FFF706E4 ] C:\Windows\System32\dnsrslvr.dll
18:14:22.0226 4720  C:\Windows\System32\dnsrslvr.dll - ok
18:14:22.0228 4720  [ F9EC845C5EECF20E9A67F9F805F2EF1F ] C:\Windows\System32\keyiso.dll
18:14:22.0228 4720  C:\Windows\System32\keyiso.dll - ok
18:14:22.0231 4720  [ 87356377F31DA5F20A833811CD59499C ] C:\Windows\System32\eapphost.dll
18:14:22.0231 4720  C:\Windows\System32\eapphost.dll - ok
18:14:22.0235 4720  [ E2DDA8726DA9CB5B2C4000C9018A9633 ] C:\Windows\System32\eapsvc.dll
18:14:22.0235 4720  C:\Windows\System32\eapsvc.dll - ok
18:14:22.0238 4720  [ D07EB640618F96490DB88C3CE58DB608 ] C:\Windows\System32\FWPUCLNT.DLL
18:14:22.0238 4720  C:\Windows\System32\FWPUCLNT.DLL - ok
18:14:22.0242 4720  [ 9FCA3A84338ADEF2AFF67CDA46EF8539 ] C:\Windows\System32\umb.dll
18:14:22.0242 4720  C:\Windows\System32\umb.dll - ok
18:14:22.0245 4720  [ 885D0942E0F28DB90919BE3129ECF279 ] C:\Windows\System32\dnsext.dll
18:14:22.0245 4720  C:\Windows\System32\dnsext.dll - ok
18:14:22.0249 4720  [ A648C4A06DE367065B24056D067B4460 ] C:\Windows\System32\wlanmsm.dll
18:14:22.0249 4720  C:\Windows\System32\wlanmsm.dll - ok
18:14:22.0252 4720  [ 06A1386B6E3A0CBC368665C1840906F4 ] C:\Windows\System32\wlansec.dll
18:14:22.0252 4720  C:\Windows\System32\wlansec.dll - ok
18:14:22.0256 4720  [ 73FCB7919DEE80EE556F2E498594EBAE ] C:\Windows\System32\onex.dll
18:14:22.0256 4720  C:\Windows\System32\onex.dll - ok
18:14:22.0259 4720  [ 65522E77A1360DBC8D199DA3BF5EFFE4 ] C:\Windows\System32\eappprxy.dll
18:14:22.0259 4720  C:\Windows\System32\eappprxy.dll - ok
18:14:22.0263 4720  [ 0D753307D274F3688BD21C377B616700 ] C:\Windows\System32\eappcfg.dll
18:14:22.0263 4720  C:\Windows\System32\eappcfg.dll - ok
18:14:22.0266 4720  [ 97E43F324BE1503CB2FFB058534688DA ] C:\Windows\System32\l2gpstore.dll
18:14:22.0266 4720  C:\Windows\System32\l2gpstore.dll - ok
18:14:22.0270 4720  [ 7D5645EE0EA77D539828433D9B95F5EB ] C:\Windows\System32\WinSCard.dll
18:14:22.0270 4720  C:\Windows\System32\WinSCard.dll - ok
18:14:22.0273 4720  [ 7F1B4C6FF3B85F9ADF74055187B8A22C ] C:\Windows\System32\wlanutil.dll
18:14:22.0273 4720  C:\Windows\System32\wlanutil.dll - ok
18:14:22.0277 4720  [ 730BF204A595D5B6D7DC57A247CC741C ] C:\Windows\System32\wlgpclnt.dll
18:14:22.0277 4720  C:\Windows\System32\wlgpclnt.dll - ok
18:14:22.0281 4720  [ 99B91C5D2FCEF218CAD3600ECB62A799 ] C:\Windows\System32\msxml6.dll
18:14:22.0281 4720  C:\Windows\System32\msxml6.dll - ok
18:14:22.0284 4720  [ 03706015DB44368375AEBE6339490E66 ] C:\Windows\System32\netcfgx.dll
18:14:22.0284 4720  C:\Windows\System32\netcfgx.dll - ok
18:14:22.0288 4720  [ BEA8D0FA8805CC2E6BB49728166699C7 ] C:\Program Files\AVAST Software\Avast\AvastSvc.exe

  • 0

#20
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts

Alright, we can proceed with the cleaning when I see the second half of the TDSSKiller log. :thumbsup:


  • 0

#21
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts

2nd 1/2 of TDSKiller log:

 

18:14:22.0288 4720  C:\Program Files\AVAST Software\Avast\AvastSvc.exe - ok
18:14:22.0291 4720  [ 6A638FC4BFDDC4D9B186C28C91BD1A01 ] C:\Windows\System32\drivers\vwifimp.sys
18:14:22.0291 4720  C:\Windows\System32\drivers\vwifimp.sys - ok
18:14:22.0295 4720  [ A2B0924D50F4435FD389499047CE553A ] C:\Windows\SysWOW64\ntdll.dll
18:14:22.0295 4720  C:\Windows\SysWOW64\ntdll.dll - ok
18:14:22.0298 4720  [ 70833F5A59F65908698093889C34BCA2 ] C:\Windows\System32\wow64.dll
18:14:22.0298 4720  C:\Windows\System32\wow64.dll - ok
18:14:22.0302 4720  [ 5674E21E82CFBEA36DDAD5DB285D6DBC ] C:\Windows\System32\wow64win.dll
18:14:22.0302 4720  C:\Windows\System32\wow64win.dll - ok
18:14:22.0305 4720  [ 3EE3AA76D8AB6D5644C4C8F34471CEB3 ] C:\Windows\System32\wow64cpu.dll
18:14:22.0305 4720  C:\Windows\System32\wow64cpu.dll - ok
18:14:22.0309 4720  [ 365A5034093AD9E04F433046C4CDF6AB ] C:\Windows\SysWOW64\kernel32.dll
18:14:22.0309 4720  C:\Windows\SysWOW64\kernel32.dll - ok
18:14:22.0312 4720  [ D67472125471784DE7147946EDA25FEB ] C:\Windows\SysWOW64\advapi32.dll
18:14:22.0312 4720  C:\Windows\SysWOW64\advapi32.dll - ok
18:14:22.0316 4720  [ 1B7343C3765638D4D17CB925F84F8ABE ] C:\Windows\SysWOW64\KernelBase.dll
18:14:22.0316 4720  C:\Windows\SysWOW64\KernelBase.dll - ok
18:14:22.0320 4720  [ 9DC80A8AAAAAC397BDAB3C67165A824E ] C:\Windows\SysWOW64\msvcrt.dll
18:14:22.0320 4720  C:\Windows\SysWOW64\msvcrt.dll - ok
18:14:22.0323 4720  [ 4DC999CED9429939D75682EBD7D48901 ] C:\Windows\SysWOW64\rpcrt4.dll
18:14:22.0323 4720  C:\Windows\SysWOW64\rpcrt4.dll - ok
18:14:22.0326 4720  [ CFC97F07904067A1E5FAE195D534DA3A ] C:\Windows\SysWOW64\sechost.dll
18:14:22.0327 4720  C:\Windows\SysWOW64\sechost.dll - ok
18:14:22.0330 4720  [ EC86F8AAE19B48D7C801B7C46ED96A0B ] C:\Program Files\AVAST Software\Avast\ashBase.dll
18:14:22.0330 4720  C:\Program Files\AVAST Software\Avast\ashBase.dll - ok
18:14:22.0334 4720  [ F08F6FCD09F9BE94C37ACC1B344685FF ] C:\Windows\SysWOW64\cryptbase.dll
18:14:22.0334 4720  C:\Windows\SysWOW64\cryptbase.dll - ok
18:14:22.0337 4720  [ 42B924C5F3924C1EB2539F22C10D7DF1 ] C:\Windows\SysWOW64\sspicli.dll
18:14:22.0337 4720  C:\Windows\SysWOW64\sspicli.dll - ok
18:14:22.0341 4720  [ 6377051C63D5552A311935C67E9FDFDC ] C:\Windows\SysWOW64\nsi.dll
18:14:22.0341 4720  C:\Windows\SysWOW64\nsi.dll - ok
18:14:22.0344 4720  [ 702254574E7E52052DE39408457B7149 ] C:\Windows\SysWOW64\version.dll
18:14:22.0344 4720  C:\Windows\SysWOW64\version.dll - ok
18:14:22.0348 4720  [ 7FF15A4F092CD4A96055BA69F903E3E9 ] C:\Windows\SysWOW64\ws2_32.dll
18:14:22.0348 4720  C:\Windows\SysWOW64\ws2_32.dll - ok
18:14:22.0351 4720  [ DF13A51A5C591887D2EC6AE64CEED0FA ] C:\Windows\SysWOW64\wsock32.dll
18:14:22.0351 4720  C:\Windows\SysWOW64\wsock32.dll - ok
18:14:22.0355 4720  [ CC09E0C9A2D89C6E71D093DC8BD121B7 ] C:\Windows\SysWOW64\crypt32.dll
18:14:22.0355 4720  C:\Windows\SysWOW64\crypt32.dll - ok
18:14:22.0358 4720  [ A543AC1F7138376D778D630A35FCBC4C ] C:\Windows\SysWOW64\psapi.dll
18:14:22.0358 4720  C:\Windows\SysWOW64\psapi.dll - ok
18:14:22.0362 4720  [ 938F39B50BAFE13D6F58C7790682C010 ] C:\Windows\SysWOW64\msasn1.dll
18:14:22.0362 4720  C:\Windows\SysWOW64\msasn1.dll - ok
18:14:22.0365 4720  [ 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 ] C:\Windows\SysWOW64\user32.dll
18:14:22.0365 4720  C:\Windows\SysWOW64\user32.dll - ok
18:14:22.0369 4720  [ 56E3313690866F99CD17AA1342F64AE1 ] C:\Windows\SysWOW64\gdi32.dll
18:14:22.0369 4720  C:\Windows\SysWOW64\gdi32.dll - ok
18:14:22.0372 4720  [ CC23295DA8F7B5C53F93804D2F5D30EB ] C:\Windows\SysWOW64\lpk.dll
18:14:22.0372 4720  C:\Windows\SysWOW64\lpk.dll - ok
18:14:22.0376 4720  [ B7230010D97787AF3D25E4C82F2B06B9 ] C:\Windows\SysWOW64\usp10.dll
18:14:22.0376 4720  C:\Windows\SysWOW64\usp10.dll - ok
18:14:22.0379 4720  [ 10FB16B50AFFDA6D44588F3C445DC273 ] C:\Windows\SysWOW64\setupapi.dll
18:14:22.0379 4720  C:\Windows\SysWOW64\setupapi.dll - ok
18:14:22.0383 4720  [ F436E847FA799ECD75AD8C313673F450 ] C:\Windows\SysWOW64\cfgmgr32.dll
18:14:22.0383 4720  C:\Windows\SysWOW64\cfgmgr32.dll - ok
18:14:22.0386 4720  [ 6C765E82B57F2E66CE9C54AC238471D9 ] C:\Windows\SysWOW64\oleaut32.dll
18:14:22.0386 4720  C:\Windows\SysWOW64\oleaut32.dll - ok
18:14:22.0390 4720  [ 928CF7268086631F54C3D8E17238C6DD ] C:\Windows\SysWOW64\ole32.dll
18:14:22.0390 4720  C:\Windows\SysWOW64\ole32.dll - ok
18:14:22.0393 4720  [ 0B1CFAAACD595677F72ED121B9D3AED9 ] C:\Program Files\AVAST Software\Avast\aswCmnBS.dll
18:14:22.0393 4720  C:\Program Files\AVAST Software\Avast\aswCmnBS.dll - ok
18:14:22.0397 4720  [ 2EEFF4502F5E13B1BED4A04CCAD64C08 ] C:\Windows\SysWOW64\devobj.dll
18:14:22.0397 4720  C:\Windows\SysWOW64\devobj.dll - ok
18:14:22.0401 4720  [ 8A9CF4B91C85E9B81C6F214D0FF6E9A2 ] C:\Program Files\AVAST Software\Avast\aswCmnIS.dll
18:14:22.0401 4720  C:\Program Files\AVAST Software\Avast\aswCmnIS.dll - ok
18:14:22.0404 4720  [ 4BA25D2CBE1587A841DCFB8C8C4A6EA6 ] C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcr110.dll
18:14:22.0404 4720  C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcr110.dll - ok
18:14:22.0408 4720  [ 049F49C2C1F517F6359D21DE7CB68E68 ] C:\Program Files\AVAST Software\Avast\aswCmnOS.dll
18:14:22.0408 4720  C:\Program Files\AVAST Software\Avast\aswCmnOS.dll - ok
18:14:22.0412 4720  [ 3E29914113EC4B968BA5EB1F6D194A0A ] C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcp110.dll
18:14:22.0412 4720  C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\msvcp110.dll - ok
18:14:22.0416 4720  [ BA71407956F0268EE59D42FDF3EA3BF6 ] C:\Program Files\AVAST Software\Avast\avastIP.dll
18:14:22.0416 4720  C:\Program Files\AVAST Software\Avast\avastIP.dll - ok
18:14:22.0419 4720  [ A90DC9ABD65DB1A8902F361103029952 ] C:\Windows\SysWOW64\IPHLPAPI.DLL
18:14:22.0419 4720  C:\Windows\SysWOW64\IPHLPAPI.DLL - ok
18:14:22.0422 4720  [ CFF35B879D1618D42C86644C717BA947 ] C:\Windows\SysWOW64\winnsi.dll
18:14:22.0422 4720  C:\Windows\SysWOW64\winnsi.dll - ok
18:14:22.0426 4720  [ E51A74C55CFA03A44DEA833C423753EF ] C:\Program Files\AVAST Software\Avast\aswCommChannel.dll
18:14:22.0426 4720  C:\Program Files\AVAST Software\Avast\aswCommChannel.dll - ok
18:14:22.0430 4720  [ CA9F7888B524D8100B977C81F44C3234 ] C:\Windows\SysWOW64\winhttp.dll
18:14:22.0430 4720  C:\Windows\SysWOW64\winhttp.dll - ok
18:14:22.0433 4720  [ FB19FC5951A88F3C523E35C2C98D23C0 ] C:\Windows\SysWOW64\webio.dll
18:14:22.0433 4720  C:\Windows\SysWOW64\webio.dll - ok
18:14:22.0437 4720  [ AAFEAB4FC9D70253F8C7E353E879E8A2 ] C:\Windows\SysWOW64\wininet.dll
18:14:22.0437 4720  C:\Windows\SysWOW64\wininet.dll - ok
18:14:22.0440 4720  [ 2E33DFD10F28F86C3FC40EE123CC3904 ] C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
18:14:22.0440 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll - ok
18:14:22.0444 4720  [ 6951562DC4625EEFC6EACD52AD165866 ] C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
18:14:22.0444 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll - ok
18:14:22.0448 4720  [ 589CBC4989F750E1DA35625AB481CF43 ] C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
18:14:22.0448 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll - ok
18:14:22.0452 4720  [ 3BE0D923AA45A4DBE091C2D84F0B4FE7 ] C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
18:14:22.0452 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll - ok
18:14:22.0456 4720  [ BD5E6C894130E7BB7ECE9A0925383068 ] C:\Windows\SysWOW64\iertutil.dll
18:14:22.0456 4720  C:\Windows\SysWOW64\iertutil.dll - ok
18:14:22.0459 4720  [ 8CC3C111D653E96F3EA1590891491D71 ] C:\Windows\SysWOW64\shlwapi.dll
18:14:22.0459 4720  C:\Windows\SysWOW64\shlwapi.dll - ok
18:14:22.0463 4720  [ 6A13B4F3B3F575F1E24B877B9359AABA ] C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
18:14:22.0463 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll - ok
18:14:22.0467 4720  [ B40420876B9288E0A1C8CCA8A84E5DC9 ] C:\Windows\SysWOW64\dnsapi.dll
18:14:22.0467 4720  C:\Windows\SysWOW64\dnsapi.dll - ok
18:14:22.0470 4720  [ A8BB45F9ECAD993461E0FEF8E2A99152 ] C:\Windows\SysWOW64\Wldap32.dll
18:14:22.0470 4720  C:\Windows\SysWOW64\Wldap32.dll - ok
18:14:22.0474 4720  [ D1E2B63FAD77A38151C4994A7AD31449 ] C:\Program Files\AVAST Software\Avast\aswEngLdr.dll
18:14:22.0474 4720  C:\Program Files\AVAST Software\Avast\aswEngLdr.dll - ok
18:14:22.0476 4720  [ A6F09E5669D9A19035F6D942CAA15882 ] C:\Windows\SysWOW64\imm32.dll
18:14:22.0476 4720  C:\Windows\SysWOW64\imm32.dll - ok
18:14:22.0480 4720  [ C9618BC9B2B0FD7C1138D8774795A79B ] C:\Windows\SysWOW64\msctf.dll
18:14:22.0480 4720  C:\Windows\SysWOW64\msctf.dll - ok
18:14:22.0483 4720  [ 0FF358906F2333B26267BC0064DC02C4 ] C:\Windows\SysWOW64\urlmon.dll
18:14:22.0483 4720  C:\Windows\SysWOW64\urlmon.dll - ok
18:14:22.0487 4720  [ 1C60E09CA1C3A045BC4D367F67C915B7 ] C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
18:14:22.0487 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll - ok
18:14:22.0491 4720  [ 863F793D15B4026B1A5FDECA873D4D84 ] C:\Windows\SysWOW64\apphelp.dll
18:14:22.0491 4720  C:\Windows\SysWOW64\apphelp.dll - ok
18:14:22.0494 4720  [ 7048BE0322FAF43BAE861094E083F8D5 ] C:\Program Files\AVAST Software\Avast\avBugReport.exe
18:14:22.0494 4720  C:\Program Files\AVAST Software\Avast\avBugReport.exe - ok
18:14:22.0498 4720  [ 5C5E3AFD499E5146FEF1DA5EF8A23205 ] C:\Program Files\AVAST Software\Avast\dbghelp.dll
18:14:22.0498 4720  C:\Program Files\AVAST Software\Avast\dbghelp.dll - ok
18:14:22.0502 4720  [ 2915458A210BE24B7428AA4ECAEE90C2 ] C:\Program Files\AVAST Software\Avast\1033\Base.dll
18:14:22.0502 4720  C:\Program Files\AVAST Software\Avast\1033\Base.dll - ok
18:14:22.0506 4720  [ CDADF961272033E04D9C0B8EB075F840 ] C:\Program Files\AVAST Software\Avast\ssleay32.dll
18:14:22.0506 4720  C:\Program Files\AVAST Software\Avast\ssleay32.dll - ok
18:14:22.0509 4720  [ BF95EA5809E3BBF55370F7CB309FEBD0 ] C:\Windows\System32\conhost.exe
18:14:22.0509 4720  C:\Windows\System32\conhost.exe - ok
18:14:22.0513 4720  [ E02781D4871844DCD30DF1D69A650F78 ] C:\Windows\SysWOW64\shell32.dll
18:14:22.0513 4720  C:\Windows\SysWOW64\shell32.dll - ok
18:14:22.0516 4720  [ EA95BB403BDBD1EF5345A6E5BDE1AD01 ] C:\Program Files\AVAST Software\Avast\aswProperty.dll
18:14:22.0516 4720  C:\Program Files\AVAST Software\Avast\aswProperty.dll - ok
18:14:22.0520 4720  [ 4ED7BB2F2704E36DF5F296D2AFD861D0 ] C:\Program Files\AVAST Software\Avast\AavmRpch.dll
18:14:22.0520 4720  C:\Program Files\AVAST Software\Avast\AavmRpch.dll - ok
18:14:22.0523 4720  [ C733D233B623B7FFCE5031E4B756EE26 ] C:\Windows\SysWOW64\profapi.dll
18:14:22.0523 4720  C:\Windows\SysWOW64\profapi.dll - ok
18:14:22.0527 4720  [ 188B2746E1F436B9524BF38806CEF7D0 ] C:\Program Files\AVAST Software\Avast\libeay32.dll
18:14:22.0527 4720  C:\Program Files\AVAST Software\Avast\libeay32.dll - ok
18:14:22.0530 4720  [ 2FCA0D2C59A855C54BAFA22AA329DF0F ] C:\Windows\SysWOW64\netapi32.dll
18:14:22.0530 4720  C:\Windows\SysWOW64\netapi32.dll - ok
18:14:22.0534 4720  [ 7321F18D1F820612ED0E9F2D4B578A7E ] C:\Windows\SysWOW64\cryptsp.dll
18:14:22.0534 4720  C:\Windows\SysWOW64\cryptsp.dll - ok
18:14:22.0538 4720  [ 20B3934DB73EABA2B49B7177873CB81F ] C:\Windows\SysWOW64\netutils.dll
18:14:22.0538 4720  C:\Windows\SysWOW64\netutils.dll - ok
18:14:22.0541 4720  [ 5CCDCD40E732D54E0F7451AC66AC1C87 ] C:\Windows\SysWOW64\srvcli.dll
18:14:22.0541 4720  C:\Windows\SysWOW64\srvcli.dll - ok
18:14:22.0545 4720  [ E5A4A1326A02F8E7B59E6C3270CE7202 ] C:\Windows\SysWOW64\wkscli.dll
18:14:22.0545 4720  C:\Windows\SysWOW64\wkscli.dll - ok
18:14:22.0548 4720  [ ED8EC63F7522DF4852147C84EC62C36A ] C:\Windows\SysWOW64\rsaenh.dll
18:14:22.0548 4720  C:\Windows\SysWOW64\rsaenh.dll - ok
18:14:22.0552 4720  [ AAF932B4011D14052955D4B212A4DA8D ] C:\Windows\System32\shsvcs.dll
18:14:22.0552 4720  C:\Windows\System32\shsvcs.dll - ok
18:14:22.0555 4720  [ 945E54F23C72D37B8CD1987AF0DB63BF ] C:\Windows\System32\fveapi.dll
18:14:22.0555 4720  C:\Windows\System32\fveapi.dll - ok
18:14:22.0559 4720  [ 891ECFD08E2C538B7948CBC45106D697 ] C:\Windows\System32\fvecerts.dll
18:14:22.0559 4720  C:\Windows\System32\fvecerts.dll - ok
18:14:22.0562 4720  [ 694865362F0965779F92BCFE97712323 ] C:\Windows\System32\tbs.dll
18:14:22.0562 4720  C:\Windows\System32\tbs.dll - ok
18:14:22.0566 4720  [ 8269210DAF3B12BC8300631B28A2A442 ] C:\Windows\System32\wiarpc.dll
18:14:22.0566 4720  C:\Windows\System32\wiarpc.dll - ok
18:14:22.0569 4720  [ 18539DF4401C0A46DA395CF0474CFA13 ] C:\Program Files\AVAST Software\Avast\ashServ.dll
18:14:22.0569 4720  C:\Program Files\AVAST Software\Avast\ashServ.dll - ok
18:14:22.0573 4720  [ 839F96DBAAFD3353E0B248A5E0BD2A51 ] C:\Windows\SysWOW64\rasapi32.dll
18:14:22.0573 4720  C:\Windows\SysWOW64\rasapi32.dll - ok
18:14:22.0576 4720  [ 66AD28B505CA6685BA13BCD9543606DF ] C:\Program Files\AVAST Software\Avast\ashTask.dll
18:14:22.0576 4720  C:\Program Files\AVAST Software\Avast\ashTask.dll - ok
18:14:22.0580 4720  [ FFA7172354B9256DBB2CDD75F16F33FE ] C:\Windows\SysWOW64\rasman.dll
18:14:22.0580 4720  C:\Windows\SysWOW64\rasman.dll - ok
18:14:22.0584 4720  [ 746013731C6B7DD5AADC358795253118 ] C:\Program Files\AVAST Software\Avast\aswAux.dll
18:14:22.0584 4720  C:\Program Files\AVAST Software\Avast\aswAux.dll - ok
18:14:22.0587 4720  [ 0B19BCA16B36BD7F87989A44187407C0 ] C:\Program Files\AVAST Software\Avast\Aavm4h.dll
18:14:22.0587 4720  C:\Program Files\AVAST Software\Avast\Aavm4h.dll - ok
18:14:22.0591 4720  [ D15618A0FF8DBC2C5BF3726BACC75A0B ] C:\Windows\SysWOW64\userenv.dll
18:14:22.0591 4720  C:\Windows\SysWOW64\userenv.dll - ok
18:14:22.0594 4720  [ 1D0B3B947743E8B9C4D06EB6B3A91DFD ] C:\Program Files\AVAST Software\Avast\aswLog.dll
18:14:22.0594 4720  C:\Program Files\AVAST Software\Avast\aswLog.dll - ok
18:14:22.0598 4720  [ 8F441A009034DDAC904C27662A454974 ] C:\Program Files\AVAST Software\Avast\aswSqLt.dll
18:14:22.0598 4720  C:\Program Files\AVAST Software\Avast\aswSqLt.dll - ok
18:14:22.0602 4720  [ 4D5C0DA06BA462A1DC94555697EC6033 ] C:\Program Files\AVAST Software\Avast\ashTaskEx.dll
18:14:22.0602 4720  C:\Program Files\AVAST Software\Avast\ashTaskEx.dll - ok
18:14:22.0606 4720  [ 3A3F935692BDA212E759AB25839CA1E6 ] C:\Program Files\AVAST Software\Avast\aswStrm.dll
18:14:22.0606 4720  C:\Program Files\AVAST Software\Avast\aswStrm.dll - ok
18:14:22.0609 4720  [ 262F6592C3299C005FD6BEC90FC4463A ] C:\Windows\System32\schedsvc.dll
18:14:22.0609 4720  C:\Windows\System32\schedsvc.dll - ok
18:14:22.0612 4720  [ BC414631876B2F28B8DAB08E849C12C5 ] C:\Windows\System32\ktmw32.dll
18:14:22.0612 4720  C:\Windows\System32\ktmw32.dll - ok
18:14:22.0616 4720  [ 5997D769CDB108390DCFAEBF442BF816 ] C:\Windows\SysWOW64\RpcRtRemote.dll
18:14:22.0616 4720  C:\Windows\SysWOW64\RpcRtRemote.dll - ok
18:14:22.0620 4720  [ A8CDF3768604FF95B54669E20053D569 ] C:\Windows\SysWOW64\wscapi.dll
18:14:22.0620 4720  C:\Windows\SysWOW64\wscapi.dll - ok
18:14:22.0623 4720  [ 8258362DDB18B644A82D8B5061AD9426 ] C:\Windows\SysWOW64\wscisvif.dll
18:14:22.0623 4720  C:\Windows\SysWOW64\wscisvif.dll - ok
18:14:22.0627 4720  [ 0746D319297DAFB88CCA6699877B8B07 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswEngin.dll
18:14:22.0627 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswEngin.dll - ok
18:14:22.0631 4720  [ BDDD509DA86E728C846FFEADB22E1432 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnIS.dll
18:14:22.0631 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnIS.dll - ok
18:14:22.0634 4720  [ 4537C83608733A5D112EF268BBDB1ED3 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnOS.dll
18:14:22.0634 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnOS.dll - ok
18:14:22.0638 4720  [ 6DC4A7242F565C9E9C9CCC7BB0FA75C7 ] C:\Windows\System32\taskcomp.dll
18:14:22.0638 4720  C:\Windows\System32\taskcomp.dll - ok
18:14:22.0642 4720  [ BD500C46381B84706D7150D9FE4A12C6 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnBS.dll
18:14:22.0642 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswCmnBS.dll - ok
18:14:22.0645 4720  [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] C:\Windows\System32\drivers\http.sys
18:14:22.0645 4720  C:\Windows\System32\drivers\http.sys - ok
18:14:22.0649 4720  [ 4D0964C28803395CB9DB5C32D3FE3F5C ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswScan.dll
18:14:22.0649 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswScan.dll - ok
18:14:22.0653 4720  [ 85DAA09A98C9286D4EA2BA8D0E644377 ] C:\Windows\System32\spoolsv.exe
18:14:22.0653 4720  C:\Windows\System32\spoolsv.exe - ok
18:14:22.0656 4720  [ 2CE1CCCC4E31359079F9FEAD0DEF9CA3 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswRep.dll
18:14:22.0656 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswRep.dll - ok
18:14:22.0660 4720  [ 50A22AA818CEA005683D2E69F3F0E21D ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswFiDb.dll
18:14:22.0660 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswFiDb.dll - ok
18:14:22.0664 4720  [ C40DD43B6C7EF5C367D969CE01C7DE94 ] C:\Program Files\AVAST Software\Avast\defs\14040205\algo.dll
18:14:22.0664 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\algo.dll - ok
18:14:22.0668 4720  [ 82974D6A2FD19445CC5171FC378668A4 ] C:\Windows\System32\BFE.DLL
18:14:22.0668 4720  C:\Windows\System32\BFE.DLL - ok
18:14:22.0671 4720  [ 6C02A83164F5CC0A262F4199F0871CF5 ] C:\Windows\System32\drivers\bowser.sys
18:14:22.0671 4720  C:\Windows\System32\drivers\bowser.sys - ok
18:14:22.0675 4720  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] C:\Windows\System32\drivers\mpsdrv.sys
18:14:22.0675 4720  C:\Windows\System32\drivers\mpsdrv.sys - ok
18:14:22.0678 4720  [ A5D9106A73DC88564C825D317CAC68AC ] C:\Windows\System32\drivers\mrxsmb.sys
18:14:22.0678 4720  C:\Windows\System32\drivers\mrxsmb.sys - ok
18:14:22.0682 4720  [ D711B3C1D5F42C0C2415687BE09FC163 ] C:\Windows\System32\drivers\mrxsmb10.sys
18:14:22.0682 4720  C:\Windows\System32\drivers\mrxsmb10.sys - ok
18:14:22.0686 4720  [ 9423E9D355C8D303E76B8CFBD8A5C30C ] C:\Windows\System32\drivers\mrxsmb20.sys
18:14:22.0686 4720  C:\Windows\System32\drivers\mrxsmb20.sys - ok
18:14:22.0689 4720  [ 851A1382EED3E3A7476DB004F4EE3E1A ] C:\Windows\System32\wkssvc.dll
18:14:22.0689 4720  C:\Windows\System32\wkssvc.dll - ok
18:14:22.0693 4720  [ C67F8A962B2534224D5908D16D2AD3CE ] C:\Windows\System32\wfapigp.dll
18:14:22.0693 4720  C:\Windows\System32\wfapigp.dll - ok
18:14:22.0696 4720  [ B362181ED3771DC03B4141927C80F801 ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:14:22.0696 4720  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe - ok
18:14:22.0700 4720  [ 68EAAEDF0365168B804E8728368FA946 ] C:\Windows\SysWOW64\wintrust.dll
18:14:22.0700 4720  C:\Windows\SysWOW64\wintrust.dll - ok
18:14:22.0704 4720  [ B3892E6DA8E2C8CE4B0A9D3EB9A185E5 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\msvcr90.dll
18:14:22.0704 4720  C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\msvcr90.dll - ok
18:14:22.0708 4720  [ 4FE5C6D40664AE07BE5105874357D2ED ] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
18:14:22.0708 4720  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe - ok
18:14:22.0711 4720  [ 372948BB5E41CE42341C4398DE572E56 ] C:\Windows\SysWOW64\secur32.dll
18:14:22.0711 4720  C:\Windows\SysWOW64\secur32.dll - ok
18:14:22.0715 4720  [ 0B3595A4FF0B36D68E5FC67FD7D70FDC ] C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\msvcp80.dll
18:14:22.0715 4720  C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\msvcp80.dll - ok
18:14:22.0719 4720  [ C9564CF4976E7E96B4052737AA2492B4 ] C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\msvcr80.dll
18:14:22.0719 4720  C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.6195_none_d09154e044272b9a\msvcr80.dll - ok
18:14:22.0723 4720  [ 605C6370240FC79CADBCD34960A741D2 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\AppleVersions.dll
18:14:22.0723 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\AppleVersions.dll - ok
18:14:22.0727 4720  [ 6D41F6AA35220E7A54543075B27E8F83 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\YSCrashDump.dll
18:14:22.0727 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\YSCrashDump.dll - ok
18:14:22.0729 4720  [ 1EBE9524683C7C4EED8B8BC93FB6FBCC ] C:\Windows\SysWOW64\fltLib.dll
18:14:22.0729 4720  C:\Windows\SysWOW64\fltLib.dll - ok
18:14:22.0733 4720  [ 418E881201583A3039D81F43E39E6C78 ] C:\Windows\SysWOW64\winsta.dll
18:14:22.0733 4720  C:\Windows\SysWOW64\winsta.dll - ok
18:14:22.0736 4720  [ 6A6B2EE4565A178035BE2A4FF6F2C968 ] C:\Windows\SysWOW64\wtsapi32.dll
18:14:22.0736 4720  C:\Windows\SysWOW64\wtsapi32.dll - ok
18:14:22.0740 4720  [ A5711D00938BD64A2410A20CAD9F9AB6 ] C:\Program Files\AVAST Software\Avast\AhResMai.dll
18:14:22.0740 4720  C:\Program Files\AVAST Software\Avast\AhResMai.dll - ok
18:14:22.0744 4720  [ 486AC1325B7ED9CDB7411FAAD0F8B5B3 ] C:\Program Files\AVAST Software\Avast\AhResStd.dll
18:14:22.0744 4720  C:\Program Files\AVAST Software\Avast\AhResStd.dll - ok
18:14:22.0747 4720  [ 8F2DA35E04868DF16DE9295EA6B1D90F ] C:\Program Files\AVAST Software\Avast\AhResWS.dll
18:14:22.0747 4720  C:\Program Files\AVAST Software\Avast\AhResWS.dll - ok
18:14:22.0751 4720  [ 6B33A45B6CF08CFAA279887BE4AF908D ] C:\Program Files\AVAST Software\Avast\AhResWS2.dll
18:14:22.0751 4720  C:\Program Files\AVAST Software\Avast\AhResWS2.dll - ok
18:14:22.0755 4720  [ 9A85ABCE0FDD1AF8E79E731EB0B679F3 ] C:\Windows\SysWOW64\dhcpcsvc.dll
18:14:22.0755 4720  C:\Windows\SysWOW64\dhcpcsvc.dll - ok
18:14:22.0758 4720  [ 81F6C1AE23B1C493D9E996C3103915D7 ] C:\Windows\SysWOW64\dhcpcsvc6.dll
18:14:22.0758 4720  C:\Windows\SysWOW64\dhcpcsvc6.dll - ok
18:14:22.0762 4720  [ B010CF886420EE29C2C276646721D255 ] C:\Windows\SysWOW64\wlanapi.dll
18:14:22.0762 4720  C:\Windows\SysWOW64\wlanapi.dll - ok
18:14:22.0765 4720  [ 1D6A771D1D702AE07919DB52C889A249 ] C:\Windows\SysWOW64\wlanutil.dll
18:14:22.0765 4720  C:\Windows\SysWOW64\wlanutil.dll - ok
18:14:22.0769 4720  [ EAB975DB4C2805927FE5BD047D05C9AA ] C:\Windows\SysWOW64\netshell.dll
18:14:22.0769 4720  C:\Windows\SysWOW64\netshell.dll - ok
18:14:22.0773 4720  [ FF5688D309347F2720911D8796912834 ] C:\Windows\SysWOW64\clbcatq.dll
18:14:22.0773 4720  C:\Windows\SysWOW64\clbcatq.dll - ok
18:14:22.0776 4720  [ 0BA65122FFA7E37564EE86422DBF7AE8 ] C:\Windows\SysWOW64\nlaapi.dll
18:14:22.0776 4720  C:\Windows\SysWOW64\nlaapi.dll - ok
18:14:22.0780 4720  [ E94C583CDE2348950155F2AF2876F34D ] C:\Windows\SysWOW64\mswsock.dll
18:14:22.0780 4720  C:\Windows\SysWOW64\mswsock.dll - ok
18:14:22.0783 4720  [ 73E8667A19FEEDD856DF2695E9E511D4 ] C:\Windows\SysWOW64\wship6.dll
18:14:22.0783 4720  C:\Windows\SysWOW64\wship6.dll - ok
18:14:22.0787 4720  [ EE5C8E27C37B79CB54A2FCEEED2DC262 ] C:\Windows\SysWOW64\WSHTCPIP.DLL
18:14:22.0787 4720  C:\Windows\SysWOW64\WSHTCPIP.DLL - ok
18:14:22.0790 4720  [ 4E5FE39C1076D115EC8BFCFE14D75B80 ] C:\Windows\SysWOW64\credssp.dll
18:14:22.0790 4720  C:\Windows\SysWOW64\credssp.dll - ok
18:14:22.0794 4720  [ A8BEF95B76CF47548C35DEB25DED133F ] C:\Program Files\AVAST Software\Avast\aswJSScan.dll
18:14:22.0794 4720  C:\Program Files\AVAST Software\Avast\aswJSScan.dll - ok
18:14:22.0797 4720  [ ED6EE83D61EBC683C2CD8E899EA6FEBE ] C:\Windows\SysWOW64\rasadhlp.dll
18:14:22.0797 4720  C:\Windows\SysWOW64\rasadhlp.dll - ok
18:14:22.0801 4720  [ 8AFB5A1A96DF7F85A8712061F8760256 ] C:\Program Files\AVAST Software\Avast\aswPatchMgt.dll
18:14:22.0801 4720  C:\Program Files\AVAST Software\Avast\aswPatchMgt.dll - ok
18:14:22.0805 4720  [ 6F4125795D48765F716249D5185BF91D ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswAR.dll
18:14:22.0805 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswAR.dll - ok
18:14:22.0808 4720  [ F0D0E883EBBDC7615DC9EDEA0FFB2817 ] C:\Windows\SysWOW64\FWPUCLNT.DLL
18:14:22.0808 4720  C:\Windows\SysWOW64\FWPUCLNT.DLL - ok
18:14:22.0812 4720  [ 68ECCA523ED760AAFC03C5D587569859 ] C:\Windows\SysWOW64\samcli.dll
18:14:22.0812 4720  C:\Windows\SysWOW64\samcli.dll - ok
18:14:22.0815 4720  [ D42AF9DF594BE588C595336AE464F46A ] C:\Program Files\AVAST Software\Avast\defs\14040205\swhealthex.dll
18:14:22.0815 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\swhealthex.dll - ok
18:14:22.0819 4720  [ 0752E49C9A4311C9C04CC1D4E571B025 ] C:\Program Files\AVAST Software\Avast\defs\14040205\aswRawFS.dll
18:14:22.0819 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\aswRawFS.dll - ok
18:14:22.0823 4720  [ FDD8C7A73D5DDB9F668A1334D27E4488 ] C:\Program Files\AVAST Software\Avast\setup\instup.exe
18:14:22.0823 4720  C:\Program Files\AVAST Software\Avast\setup\instup.exe - ok
18:14:22.0827 4720  [ AA6F6457116B559B76BC6A012CB4C293 ] C:\Windows\SysWOW64\schannel.dll
18:14:22.0827 4720  C:\Windows\SysWOW64\schannel.dll - ok
18:14:22.0830 4720  [ F11A57E91FDAECFB41A5CB21EB1EBC8E ] C:\Windows\System32\dssenh.dll
18:14:22.0830 4720  C:\Windows\System32\dssenh.dll - ok
18:14:22.0834 4720  [ E58E84043E8FDAAB1E4108E46D9625D5 ] C:\Program Files\AVAST Software\Avast\setup\Instup.dll
18:14:22.0834 4720  C:\Program Files\AVAST Software\Avast\setup\Instup.dll - ok
18:14:22.0838 4720  [ 18AB2E5A40064ED5F7791AC5946A90F3 ] C:\Windows\SysWOW64\msimg32.dll
18:14:22.0838 4720  C:\Windows\SysWOW64\msimg32.dll - ok
18:14:22.0841 4720  [ 352B3DC62A0D259A82A052238425C872 ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
18:14:22.0841 4720  C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll - ok
18:14:22.0845 4720  [ 936F728E04ACCF3F38801CFFCF1E3F40 ] C:\Windows\SysWOW64\oledlg.dll
18:14:22.0845 4720  C:\Windows\SysWOW64\oledlg.dll - ok
18:14:22.0849 4720  [ 43964FA89CCF97BA6BE34D69455AC65F ] C:\Windows\SysWOW64\uxtheme.dll
18:14:22.0849 4720  C:\Windows\SysWOW64\uxtheme.dll - ok
18:14:22.0852 4720  [ 8E01332CC4B68BC6B5B7EFFE374442AA ] C:\Windows\SysWOW64\oleacc.dll
18:14:22.0852 4720  C:\Windows\SysWOW64\oleacc.dll - ok
18:14:22.0856 4720  [ D5AEFAD57C08349A4393D987DF7C715D ] C:\Windows\SysWOW64\winmm.dll
18:14:22.0856 4720  C:\Windows\SysWOW64\winmm.dll - ok
18:14:22.0859 4720  [ 08DFDBD2FD4EA951DC46B1C7661ED35A ] C:\Windows\SysWOW64\powrprof.dll
18:14:22.0859 4720  C:\Windows\SysWOW64\powrprof.dll - ok
18:14:22.0862 4720  [ AD7FB087A238883D1618F29F7BBBD584 ] C:\Windows\SysWOW64\ncrypt.dll
18:14:22.0863 4720  C:\Windows\SysWOW64\ncrypt.dll - ok
18:14:22.0866 4720  [ CE71B9119A258EDD0A05B37D7B0F92E3 ] C:\Windows\SysWOW64\bcrypt.dll
18:14:22.0866 4720  C:\Windows\SysWOW64\bcrypt.dll - ok
18:14:22.0870 4720  [ E8449FE262D7406BCB2AC2A45C53EC5F ] C:\Windows\SysWOW64\bcryptprimitives.dll
18:14:22.0870 4720  C:\Windows\SysWOW64\bcryptprimitives.dll - ok
18:14:22.0873 4720  [ 84174CA0E190BB9D1EFD0F005FE13B35 ] C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\GdiPlus.dll
18:14:22.0873 4720  C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\GdiPlus.dll - ok
18:14:22.0877 4720  [ 9E4B0E7472B4CEBA9E17F440B8CB0AB8 ] C:\Windows\SysWOW64\winspool.drv
18:14:22.0877 4720  C:\Windows\SysWOW64\winspool.drv - ok
18:14:22.0880 4720  [ D1DE1EAFDE97BE41CF6585027FF3E732 ] C:\Windows\SysWOW64\comdlg32.dll
18:14:22.0880 4720  C:\Windows\SysWOW64\comdlg32.dll - ok
18:14:22.0884 4720  [ EF8CD3C64EE9C08980D6D06CCCE46C68 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CoreFoundation.dll
18:14:22.0884 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CoreFoundation.dll - ok
18:14:22.0888 4720  [ 78865ABC5F5D13190F8B35BD9044714A ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\objc.dll
18:14:22.0888 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\objc.dll - ok
18:14:22.0892 4720  [ 0EEE814627F4384291687671F76419F6 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\pthreadVC2.dll
18:14:22.0892 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\pthreadVC2.dll - ok
18:14:22.0896 4720  [ FF9831030678C7B6D70BAC00F68F8976 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libdispatch.dll
18:14:22.0896 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libdispatch.dll - ok
18:14:22.0900 4720  [ E5B6D88B36BDDAD5039764FBF80284DD ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuin.dll
18:14:22.0900 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuin.dll - ok
18:14:22.0904 4720  [ 1D75BC73585969F41BA7EF0C882DFF2B ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuuc.dll
18:14:22.0904 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libicuuc.dll - ok
18:14:22.0908 4720  [ FC7A868DECC3AB027F29178EC8A7F252 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\icudt46.dll
18:14:22.0908 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\icudt46.dll - ok
18:14:22.0911 4720  [ F6FD367C9EAAEDF90CD7A7952AE0B336 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\ASL.dll
18:14:22.0911 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\ASL.dll - ok
18:14:22.0915 4720  [ 4327CF9A9D0864CA0FFC97FCDA97315A ] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService_main.dll
18:14:22.0915 4720  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService_main.dll - ok
18:14:22.0919 4720  [ 3FD15B4611D9BDA3F8013548C0ECAECA ] C:\Windows\SysWOW64\ntmarta.dll
18:14:22.0919 4720  C:\Windows\SysWOW64\ntmarta.dll - ok
18:14:22.0922 4720  [ EDAA17CE771C696655B6585F7CAD2100 ] C:\Windows\SysWOW64\drivers\AsInsHelp64.sys
18:14:22.0922 4720  C:\Windows\SysWOW64\drivers\AsInsHelp64.sys - ok
18:14:22.0926 4720  [ 24665B221424FFD7B71F0D2C398F2F4F ] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\MobileDevice.dll
18:14:22.0926 4720  C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\MobileDevice.dll - ok
18:14:22.0930 4720  [ A84509C6AB1C764C592F192AA89DA830 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
18:14:22.0930 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll - ok
18:14:22.0934 4720  [ A7DDDDE163F16AB49DF3DE9EEC715495 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CFNetwork.dll
18:14:22.0934 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CFNetwork.dll - ok
18:14:22.0938 4720  [ 0A855F27A1E48991D14C593CB930D2B2 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\SQLite3.dll
18:14:22.0938 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\SQLite3.dll - ok
18:14:22.0942 4720  [ 011285619951BC4C92FE322E08ABF050 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
18:14:22.0942 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll - ok
18:14:22.0946 4720  [ 4AFC14AFA58878FAA1D249E7E90EA54B ] C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
18:14:22.0946 4720  C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe - ok
18:14:22.0950 4720  [ 42836D10270B1940F9A2FF77AE679537 ] C:\Program Files (x86)\AVG\AVG2013\avgntopensslx.dll
18:14:22.0950 4720  C:\Program Files (x86)\AVG\AVG2013\avgntopensslx.dll - ok
18:14:22.0953 4720  [ 484987420BC8DED2CB26C6F4EC9BA7F2 ] C:\Program Files (x86)\AVG\AVG2013\avgsysx.dll
18:14:22.0953 4720  C:\Program Files (x86)\AVG\AVG2013\avgsysx.dll - ok
18:14:22.0957 4720  [ BC83108B18756547013ED443B8CDB31B ] C:\Windows\SysWOW64\msvcp100.dll
18:14:22.0957 4720  C:\Windows\SysWOW64\msvcp100.dll - ok
18:14:22.0960 4720  [ 0E37FBFA79D349D672456923EC5FBBE3 ] C:\Windows\SysWOW64\msvcr100.dll
18:14:22.0960 4720  C:\Windows\SysWOW64\msvcr100.dll - ok
18:14:22.0964 4720  [ F036DB9CF05B3C21405403FF074A78D9 ] C:\Program Files (x86)\AVG\AVG2013\avgopensslx.dll
18:14:22.0964 4720  C:\Program Files (x86)\AVG\AVG2013\avgopensslx.dll - ok
18:14:22.0968 4720  [ 1C2E1FC9F8ED794CC191E92F27D1391C ] C:\Program Files (x86)\AVG\AVG2013\avglogx.dll
18:14:22.0968 4720  C:\Program Files (x86)\AVG\AVG2013\avglogx.dll - ok
18:14:22.0971 4720  [ A6251155B7017D4B4A77A3531A8DA6D8 ] C:\Program Files (x86)\AVG\AVG2013\avgcommx.dll
18:14:22.0972 4720  C:\Program Files (x86)\AVG\AVG2013\avgcommx.dll - ok
18:14:22.0975 4720  [ 6B72E1E329C4E98C6B6FDD2D265E3BA3 ] C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
18:14:22.0975 4720  C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe - ok
18:14:22.0977 4720  [ B40F5DCD59ED2A46EED8AE340CC167FB ] C:\Program Files (x86)\AVG\AVG2013\avgcfgx.dll
18:14:22.0977 4720  C:\Program Files (x86)\AVG\AVG2013\avgcfgx.dll - ok
18:14:22.0981 4720  [ 6B400F211BEE880A37A1ED0368776BF4 ] C:\Windows\System32\cryptsvc.dll
18:14:22.0981 4720  C:\Windows\System32\cryptsvc.dll - ok
18:14:22.0985 4720  [ A6B726DCA228F7878E38368A1BDC68BE ] C:\Windows\System32\cryptnet.dll
18:14:22.0985 4720  C:\Windows\System32\cryptnet.dll - ok
18:14:22.0988 4720  [ 0A403702CB00432AC818523CD416BF67 ] C:\Windows\SysWOW64\AsHookDevice.exe
18:14:22.0988 4720  C:\Windows\SysWOW64\AsHookDevice.exe - ok
18:14:22.0992 4720  [ 0E2F58F6E698EDCB9E58FAD0CBCD0567 ] C:\Windows\System32\vssapi.dll
18:14:22.0992 4720  C:\Windows\System32\vssapi.dll - ok
18:14:22.0995 4720  [ 5014D9C982E360176066F30D633D6600 ] C:\Program Files (x86)\AVG\AVG2013\avgwd.dll
18:14:22.0995 4720  C:\Program Files (x86)\AVG\AVG2013\avgwd.dll - ok
18:14:22.0999 4720  [ 287923557447D7E4BDD7E65B1F0F5428 ] C:\Windows\System32\vsstrace.dll
18:14:22.0999 4720  C:\Windows\System32\vsstrace.dll - ok
18:14:23.0003 4720  [ 75F5E1FE8D55CF8E577E0EC5F2290D3F ] C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_ec80f00e8593ece5\comctl32.dll
18:14:23.0003 4720  C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_ec80f00e8593ece5\comctl32.dll - ok
18:14:23.0006 4720  [ B26F4F737E8F9DF4F31AF6CF31D05820 ] C:\Windows\System32\dps.dll
18:14:23.0006 4720  C:\Windows\System32\dps.dll - ok
18:14:23.0010 4720  [ 0C043B0ABBB5E14E68906AB80365395B ] C:\Windows\System32\efssvc.dll
18:14:23.0010 4720  C:\Windows\System32\efssvc.dll - ok
18:14:23.0013 4720  [ 7F8E83B9466A0A002D4AB15C104062A7 ] C:\Windows\System32\efscore.dll
18:14:23.0013 4720  C:\Windows\System32\efscore.dll - ok
18:14:23.0017 4720  [ 58283053C781AD3A579C95D7765C1FA0 ] C:\Windows\System32\efsutil.dll
18:14:23.0017 4720  C:\Windows\System32\efsutil.dll - ok
18:14:23.0021 4720  [ BAAFAF9CEAEC0B73C2A3550A01F6CECB ] C:\Windows\System32\taskschd.dll
18:14:23.0021 4720  C:\Windows\System32\taskschd.dll - ok
18:14:23.0024 4720  [ CE1EE31FFF730CA975A5535D8A71AF61 ] C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
18:14:23.0024 4720  C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe - ok
18:14:23.0028 4720  [ 802496CB59A30349F9A6DD22D6947644 ] C:\Windows\System32\FDResPub.dll
18:14:23.0028 4720  C:\Windows\System32\FDResPub.dll - ok
18:14:23.0031 4720  [ F1B205F932F62F94506A5F332C895DAF ] C:\Windows\System32\WSDApi.dll
18:14:23.0031 4720  C:\Windows\System32\WSDApi.dll - ok
18:14:23.0035 4720  [ C55516D98DD5D8F0153C2A9B4227DA86 ] C:\Windows\System32\webservices.dll
18:14:23.0035 4720  C:\Windows\System32\webservices.dll - ok
18:14:23.0038 4720  [ B5055B51BAA0FD0A736A88653DA3C1C0 ] C:\Windows\System32\fundisc.dll
18:14:23.0038 4720  C:\Windows\System32\fundisc.dll - ok
18:14:23.0042 4720  [ 344789398EC3EE5A4E00C52B31847946 ] C:\Windows\System32\IKEEXT.DLL
18:14:23.0042 4720  C:\Windows\System32\IKEEXT.DLL - ok
18:14:23.0045 4720  [ 77B5035BC6EDF4D1B6265391AECEE4C0 ] C:\Windows\System32\vpnikeapi.dll
18:14:23.0045 4720  C:\Windows\System32\vpnikeapi.dll - ok
18:14:23.0049 4720  [ 1727B2A2F379A32B864C096FA794AADC ] C:\Windows\System32\aepic.dll
18:14:23.0049 4720  C:\Windows\System32\aepic.dll - ok
18:14:23.0052 4720  [ 68769C3356B3BE5D1C732C97B9A80D6E ] C:\Windows\System32\drivers\PEAuth.sys
18:14:23.0052 4720  C:\Windows\System32\drivers\PEAuth.sys - ok
18:14:23.0056 4720  [ DC6530A291D4BDF6DF399F1F128E7F8F ] C:\Windows\System32\HPZinw12.dll
18:14:23.0056 4720  C:\Windows\System32\HPZinw12.dll - ok
18:14:23.0059 4720  [ 8AD77806D336673F270DB31645267293 ] C:\Windows\System32\nlasvc.dll
18:14:23.0059 4720  C:\Windows\System32\nlasvc.dll - ok
18:14:23.0063 4720  [ 3AEAA8B561E63452C655DC0584922257 ] C:\Windows\System32\pcasvc.dll
18:14:23.0063 4720  C:\Windows\System32\pcasvc.dll - ok
18:14:23.0066 4720  [ E36112A8A6C7F840169A7E92C12F4203 ] C:\Windows\System32\wsock32.dll
18:14:23.0066 4720  C:\Windows\System32\wsock32.dll - ok
18:14:23.0070 4720  [ D4FAC263861BAE06971C7F7D0A8EBF15 ] C:\Windows\System32\ncsi.dll
18:14:23.0070 4720  C:\Windows\System32\ncsi.dll - ok
18:14:23.0073 4720  [ C6DCD1D11ED6827F05C00773C3E7053C ] C:\Windows\System32\sfc.dll
18:14:23.0073 4720  C:\Windows\System32\sfc.dll - ok
18:14:23.0077 4720  [ 895C9AB0A855547445C4181195230757 ] C:\Windows\System32\sfc_os.dll
18:14:23.0077 4720  C:\Windows\System32\sfc_os.dll - ok
18:14:23.0080 4720  [ 2BBF3FDB70B8965DFA0258CBAB41ECCE ] C:\Windows\System32\ssdpapi.dll
18:14:23.0080 4720  C:\Windows\System32\ssdpapi.dll - ok
18:14:23.0084 4720  [ 3EA8A16169C26AFBEB544E0E48421186 ] C:\Windows\System32\drivers\secdrv.sys
18:14:23.0084 4720  C:\Windows\System32\drivers\secdrv.sys - ok
18:14:23.0087 4720  [ 71F62C51DFDFBC04C83C5C64B2B8058E ] C:\Windows\System32\HPZipm12.dll
18:14:23.0088 4720  C:\Windows\System32\HPZipm12.dll - ok
18:14:23.0091 4720  [ BCEA9AB347E53BC03B2E36BE0B8BA0EF ] C:\Windows\System32\httpapi.dll
18:14:23.0091 4720  C:\Windows\System32\httpapi.dll - ok
18:14:23.0095 4720  [ 2046AA7491DE7EFA4D70E615D9BC9D09 ] C:\Windows\System32\drivers\Sftfslh.sys
18:14:23.0095 4720  C:\Windows\System32\drivers\Sftfslh.sys - ok
18:14:23.0098 4720  [ 0E0446BC4D51BE4263ACB7E33491191C ] C:\Windows\System32\drivers\Sftplaylh.sys
18:14:23.0098 4720  C:\Windows\System32\drivers\Sftplaylh.sys - ok
18:14:23.0102 4720  [ 39B1D0A636A400304565D4521FAD6D77 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
18:14:23.0102 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe - ok
18:14:23.0106 4720  [ DB001FAEA818AE2E14A74E0ADC530FC0 ] C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\msvcp90.dll
18:14:23.0106 4720  C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\msvcp90.dll - ok
18:14:23.0110 4720  [ 1E8D06AAE74FED674C1156B3FEA911C2 ] C:\Windows\SysWOW64\Faultrep.dll
18:14:23.0110 4720  C:\Windows\SysWOW64\Faultrep.dll - ok
18:14:23.0113 4720  [ 27E461F0BE5BFF5FC737328F749538C3 ] C:\Windows\System32\drivers\srvnet.sys
18:14:23.0113 4720  C:\Windows\System32\drivers\srvnet.sys - ok
18:14:23.0117 4720  [ A207399E698B1AE761300218A5C6C997 ] C:\Program Files (x86)\AVG\AVG2013\fixcfg.exe
18:14:23.0117 4720  C:\Program Files (x86)\AVG\AVG2013\fixcfg.exe - ok
18:14:23.0120 4720  [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] C:\Windows\System32\drivers\tcpipreg.sys
18:14:23.0121 4720  C:\Windows\System32\drivers\tcpipreg.sys - ok
18:14:23.0124 4720  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] C:\Windows\System32\sysmain.dll
18:14:23.0124 4720  C:\Windows\System32\sysmain.dll - ok
18:14:23.0128 4720  [ 8DD52E8E6128F4B2DA92CE27402871C1 ] C:\Windows\System32\wiaservc.dll
18:14:23.0128 4720  C:\Windows\System32\wiaservc.dll - ok
18:14:23.0131 4720  [ 0364256B4A2A93A8C8CDA6B3B5A0EFF5 ] C:\Windows\System32\wiatrace.dll
18:14:23.0131 4720  C:\Windows\System32\wiatrace.dll - ok
18:14:23.0135 4720  [ 0001DC46B513A37B1E8151335CA6F28E ] C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvc.exe
18:14:23.0135 4720  C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvc.exe - ok
18:14:23.0138 4720  [ 7E7AFD841694F6AC397E99D75CEAD49D ] C:\Windows\System32\trkwks.dll
18:14:23.0138 4720  C:\Windows\System32\trkwks.dll - ok
18:14:23.0142 4720  [ 19B07E7E8915D701225DA41CB3877306 ] C:\Windows\System32\wbem\WMIsvc.dll
18:14:23.0142 4720  C:\Windows\System32\wbem\WMIsvc.dll - ok
18:14:23.0145 4720  [ 7DB5AA22A8A8E5C2D335F44853C1F6DE ] C:\Windows\System32\wbemcomn.dll
18:14:23.0145 4720  C:\Windows\System32\wbemcomn.dll - ok
18:14:23.0149 4720  [ 0255C22D99602534F15CBB8D9B6F152F ] C:\Windows\System32\wbem\WinMgmtR.dll
18:14:23.0149 4720  C:\Windows\System32\wbem\WinMgmtR.dll - ok
18:14:23.0152 4720  [ 0C52762C606BCF6A377D5E4688191A6B ] C:\Windows\System32\wbem\WmiDcPrv.dll
18:14:23.0152 4720  C:\Windows\System32\wbem\WmiDcPrv.dll - ok
18:14:23.0156 4720  [ A3F5E8EC1316C3E2562B82694A251C9E ] C:\Windows\System32\wbem\fastprox.dll
18:14:23.0156 4720  C:\Windows\System32\wbem\fastprox.dll - ok
18:14:23.0160 4720  [ EE26D130808D16C0E417BBBED0451B34 ] C:\Windows\System32\ntdsapi.dll
18:14:23.0160 4720  C:\Windows\System32\ntdsapi.dll - ok
18:14:23.0163 4720  [ 666A60F6F5E719856FF6254E0966EFF7 ] C:\Windows\System32\wbem\wbemprox.dll
18:14:23.0163 4720  C:\Windows\System32\wbem\wbemprox.dll - ok
18:14:23.0167 4720  [ 5EB55F661DEBF156E126160BCD4D89F8 ] C:\Windows\System32\wbem\wbemcore.dll
18:14:23.0167 4720  C:\Windows\System32\wbem\wbemcore.dll - ok
18:14:23.0170 4720  [ 4D6027E1E17CAE46027475CEF1DE9F3E ] C:\Program Files (x86)\NETGEAR\WNA1100\WifiLib.dll
18:14:23.0170 4720  C:\Program Files (x86)\NETGEAR\WNA1100\WifiLib.dll - ok
18:14:23.0174 4720  [ 087D8668C71634A3A3761135ABF16EEE ] C:\Windows\System32\wbem\esscli.dll
18:14:23.0174 4720  C:\Windows\System32\wbem\esscli.dll - ok
18:14:23.0177 4720  [ 533631FE7DB9FF2A1D456A3D15A2DD46 ] C:\Windows\SysWOW64\icmp.dll
18:14:23.0177 4720  C:\Windows\SysWOW64\icmp.dll - ok
18:14:23.0181 4720  [ 77C5A741A7452812F278EF2C18478862 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
18:14:23.0181 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe - ok
18:14:23.0185 4720  [ 08C2957BB30058E663720C5606885653 ] C:\Windows\System32\iphlpsvc.dll
18:14:23.0185 4720  C:\Windows\System32\iphlpsvc.dll - ok
18:14:23.0188 4720  [ 27B9E163740A226B65E4B9E186117911 ] C:\Windows\System32\sqmapi.dll
18:14:23.0188 4720  C:\Windows\System32\sqmapi.dll - ok
18:14:23.0192 4720  [ 7B38D7916A7CD058C16A0A6CA5077901 ] C:\Windows\System32\wdscore.dll
18:14:23.0192 4720  C:\Windows\System32\wdscore.dll - ok
18:14:23.0196 4720  [ 3F1D0820E8F8A3E4F99333A6DCC2B95A ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftsync.dll
18:14:23.0196 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftsync.dll - ok
18:14:23.0199 4720  [ 3B367397320C26DBA890B260F80D1B1B ] C:\Windows\System32\hnetcfg.dll
18:14:23.0199 4720  C:\Windows\System32\hnetcfg.dll - ok
18:14:23.0203 4720  [ 718B6F51AB7F6FE2988A36868F9AD3AB ] C:\Windows\System32\wbem\wbemsvc.dll
18:14:23.0203 4720  C:\Windows\System32\wbem\wbemsvc.dll - ok
18:14:23.0207 4720  [ E70E7C2EEC214FB2FE50DBFC8E98CB85 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftuser.dll
18:14:23.0207 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftuser.dll - ok
18:14:23.0210 4720  [ FEB91B4DA0D540865260A33838654FA3 ] C:\Windows\System32\nci.dll
18:14:23.0210 4720  C:\Windows\System32\nci.dll - ok
18:14:23.0214 4720  [ 0143DB80DACFB7C2B5B7009ED9063353 ] C:\Windows\System32\wbem\wmiutils.dll
18:14:23.0214 4720  C:\Windows\System32\wbem\wmiutils.dll - ok
18:14:23.0217 4720  [ 85181D316D88082CF39D2F33FD47C6B5 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftcore.dll
18:14:23.0217 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftcore.dll - ok
18:14:23.0221 4720  [ 0AB34456654C283DAA13B8D2BA21439B ] C:\Windows\System32\wbem\repdrvfs.dll
18:14:23.0221 4720  C:\Windows\System32\wbem\repdrvfs.dll - ok
18:14:23.0225 4720  [ B9A8CBCFCD3EC9D2EA4740AF347BF108 ] C:\Windows\SysWOW64\mpr.dll
18:14:23.0225 4720  C:\Windows\SysWOW64\mpr.dll - ok
18:14:23.0228 4720  [ DDD0357A92FA843EFF8915ED17253D6C ] C:\Windows\System32\wbem\WmiPrvSD.dll
18:14:23.0228 4720  C:\Windows\System32\wbem\WmiPrvSD.dll - ok
18:14:23.0231 4720  [ 9D79C992E1607D2CD7B13A0F97557858 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftpsr.dll
18:14:23.0231 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftpsr.dll - ok
18:14:23.0235 4720  [ D41FEBD098234F02485A4EA98D4730A4 ] C:\Windows\System32\ncobjapi.dll
18:14:23.0235 4720  C:\Windows\System32\ncobjapi.dll - ok
18:14:23.0239 4720  [ 6F40D6FB05E0C1E5402812B426971AF0 ] C:\Windows\System32\wbem\wbemess.dll
18:14:23.0239 4720  C:\Windows\System32\wbem\wbemess.dll - ok
18:14:23.0243 4720  [ 8AA502B025916688E71E55BB59BED6F9 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftfsi_wow64.dll
18:14:23.0243 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftfsi_wow64.dll - ok
18:14:23.0247 4720  [ 66E073D8D83833DB525B4174C060E840 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftcomp.dll
18:14:23.0247 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftcomp.dll - ok
18:14:23.0250 4720  [ 6F8E3B7B70E1BBA871212940C1FBDF60 ] C:\Windows\SysWOW64\SensApi.dll
18:14:23.0250 4720  C:\Windows\SysWOW64\SensApi.dll - ok
18:14:23.0254 4720  [ 8EA53101FF2B15BDFF934B62A8FB326D ] C:\Windows\SysWOW64\logoncli.dll
18:14:23.0254 4720  C:\Windows\SysWOW64\logoncli.dll - ok
18:14:23.0257 4720  [ A6C29DB53ECA94FA8591C5388D604B82 ] C:\Windows\SysWOW64\msi.dll
18:14:23.0257 4720  C:\Windows\SysWOW64\msi.dll - ok
18:14:23.0261 4720  [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] C:\Windows\System32\drivers\srv2.sys
18:14:23.0261 4720  C:\Windows\System32\drivers\srv2.sys - ok
18:14:23.0265 4720  [ 441FBA48BFF01FDB9D5969EBC1838F0B ] C:\Windows\System32\drivers\srv.sys
18:14:23.0265 4720  C:\Windows\System32\drivers\srv.sys - ok
18:14:23.0268 4720  [ 8C338238C16777A802D6A9211EB2BA50 ] C:\Windows\SysWOW64\netprofm.dll
18:14:23.0268 4720  C:\Windows\SysWOW64\netprofm.dll - ok
18:14:23.0272 4720  [ C5FB982CD266E604ED3142102C26D62C ] C:\Windows\System32\drivers\Sftredirlh.sys
18:14:23.0272 4720  C:\Windows\System32\drivers\Sftredirlh.sys - ok
18:14:23.0275 4720  [ 210FCACAF902B2CD47CF9FD17D846146 ] C:\Windows\System32\aeevts.dll
18:14:23.0275 4720  C:\Windows\System32\aeevts.dll - ok
18:14:23.0279 4720  [ EAADD6E47ED2A7003ACE1793B98CF63F ] C:\Windows\SysWOW64\msxml6.dll
18:14:23.0279 4720  C:\Windows\SysWOW64\msxml6.dll - ok
18:14:23.0282 4720  [ 007863E45F25AA47A4C30D0930BBFD85 ] C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
18:14:23.0282 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll - ok
18:14:23.0286 4720  [ 12C45E3CB6D65F73209549E2D02ECA7A ] C:\Windows\SysWOW64\propsys.dll
18:14:23.0286 4720  C:\Windows\SysWOW64\propsys.dll - ok
18:14:23.0290 4720  [ FD557A50A65E44041CD2FCEF4BEB04DB ] C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
18:14:23.0290 4720  C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE - ok
18:14:23.0294 4720  [ 0B7E85364CB878E2AD531DB7B601A9E5 ] C:\Windows\SysWOW64\NapiNSP.dll
18:14:23.0294 4720  C:\Windows\SysWOW64\NapiNSP.dll - ok
18:14:23.0297 4720  [ 5CF640EDDB1E40A5AB1BB743BCDEC610 ] C:\Windows\SysWOW64\pnrpnsp.dll
18:14:23.0297 4720  C:\Windows\SysWOW64\pnrpnsp.dll - ok
18:14:23.0301 4720  [ 5DF5D8CFD9B9573FA3B2C89D9061A240 ] C:\Windows\SysWOW64\winrnr.dll
18:14:23.0301 4720  C:\Windows\SysWOW64\winrnr.dll - ok
18:14:23.0304 4720  [ A7E746F7E13542ED4A9BFC2D34043E82 ] C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSHARED.DLL
18:14:23.0304 4720  C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSHARED.DLL - ok
18:14:23.0308 4720  [ 53223B673A3FA2F9A4D1C31C8D3F6CD8 ] C:\Windows\SysWOW64\dbghelp.dll
18:14:23.0308 4720  C:\Windows\SysWOW64\dbghelp.dll - ok
18:14:23.0311 4720  [ E9BB0CD09DA17C71FD1B9954D75AEEF7 ] C:\Windows\SysWOW64\credui.dll
18:14:23.0311 4720  C:\Windows\SysWOW64\credui.dll - ok
18:14:23.0315 4720  [ 565A30B70BE8A9B171839003F2D69683 ] C:\Windows\SysWOW64\hlink.dll
18:14:23.0315 4720  C:\Windows\SysWOW64\hlink.dll - ok
18:14:23.0318 4720  [ D9F42719019740BAA6D1C6D536CBDAA6 ] C:\Windows\System32\srvsvc.dll
18:14:23.0318 4720  C:\Windows\System32\srvsvc.dll - ok
18:14:23.0322 4720  [ 74AF1FFCAFD60DA88A386AE161F56438 ] C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\en-us\CVHIntl.dll
18:14:23.0322 4720  C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\en-us\CVHIntl.dll - ok
18:14:23.0326 4720  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] C:\Windows\System32\browser.dll
18:14:23.0326 4720  C:\Windows\System32\browser.dll - ok
18:14:23.0329 4720  [ CFEFA40DDE34659BE5211966EAD86437 ] C:\Windows\System32\netmsg.dll
18:14:23.0329 4720  C:\Windows\System32\netmsg.dll - ok
18:14:23.0333 4720  [ FF80CAD87555E8E4D2CFD7B9058343F8 ] C:\Windows\System32\sscore.dll
18:14:23.0333 4720  C:\Windows\System32\sscore.dll - ok
18:14:23.0336 4720  [ 81749E073AC5857B044A686B406E5244 ] C:\Windows\System32\clusapi.dll
18:14:23.0336 4720  C:\Windows\System32\clusapi.dll - ok
18:14:23.0340 4720  [ D835EDB2FC3368F3366C07493DFF2B41 ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sftintf.dll
18:14:23.0340 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sftintf.dll - ok
18:14:23.0344 4720  [ 344FCC9850C3A8A3B4D3C65151AF8E4C ] C:\Windows\System32\resutils.dll
18:14:23.0344 4720  C:\Windows\System32\resutils.dll - ok
18:14:23.0347 4720  [ 4C1E16B9A53102C8D6FBA587CBCB95DE ] C:\Windows\SysWOW64\msv1_0.dll
18:14:23.0348 4720  C:\Windows\SysWOW64\msv1_0.dll - ok
18:14:23.0351 4720  [ 1128637CAD49A8E3C8B5FA5D0A061525 ] C:\Windows\SysWOW64\cryptdll.dll
18:14:23.0351 4720  C:\Windows\SysWOW64\cryptdll.dll - ok
18:14:23.0355 4720  [ E4561704CBFA193761743E5AF746C669 ] C:\Windows\SysWOW64\msxml3.dll
18:14:23.0355 4720  C:\Windows\SysWOW64\msxml3.dll - ok
18:14:23.0358 4720  [ 704314FD398C81D5F342CAA5DF7B7F21 ] C:\Windows\SysWOW64\wbemcomn.dll
18:14:23.0358 4720  C:\Windows\SysWOW64\wbemcomn.dll - ok
18:14:23.0362 4720  [ C5B0324DB461559ADD070E632A6919FA ] C:\Windows\SysWOW64\wbem\wbemprox.dll
18:14:23.0362 4720  C:\Windows\SysWOW64\wbem\wbemprox.dll - ok
18:14:23.0365 4720  [ CFC7D8289D2B5F3CF8D16E2DB7F93D4A ] C:\Windows\SysWOW64\wbem\fastprox.dll
18:14:23.0365 4720  C:\Windows\SysWOW64\wbem\fastprox.dll - ok
18:14:23.0369 4720  [ 776AE0564F8B1C282E331FD95A1BDC5F ] C:\Windows\SysWOW64\wbem\wbemsvc.dll
18:14:23.0369 4720  C:\Windows\SysWOW64\wbem\wbemsvc.dll - ok
18:14:23.0372 4720  [ E3E811471DE781900FF21C1FD84E941E ] C:\Windows\SysWOW64\ntdsapi.dll
18:14:23.0372 4720  C:\Windows\SysWOW64\ntdsapi.dll - ok
18:14:23.0376 4720  [ 619A67C9F617B7E69315BB28ECD5E1DF ] C:\Windows\System32\wbem\WmiPrvSE.exe
18:14:23.0376 4720  C:\Windows\System32\wbem\WmiPrvSE.exe - ok
18:14:23.0379 4720  [ F7073C962C4FB7C415565DDE109DE49F ] C:\Windows\System32\npmproxy.dll
18:14:23.0380 4720  C:\Windows\System32\npmproxy.dll - ok
18:14:23.0383 4720  [ E0B340996A41C9A75DFA3B99BBA9C500 ] C:\Windows\System32\SearchIndexer.exe
18:14:23.0383 4720  C:\Windows\System32\SearchIndexer.exe - ok
18:14:23.0387 4720  [ 6607C2182C6A53ED983813AFE2F85768 ] C:\Windows\System32\wbem\cimwin32.dll
18:14:23.0387 4720  C:\Windows\System32\wbem\cimwin32.dll - ok
18:14:23.0390 4720  [ 2DF29664ED261F0FC448E58F338F0671 ] C:\Windows\System32\mprapi.dll
18:14:23.0390 4720  C:\Windows\System32\mprapi.dll - ok
18:14:23.0394 4720  [ 79AFFC7FEEA9CD2FEFEA5EF3B631A02C ] C:\Windows\System32\ndiscapCfg.dll
18:14:23.0394 4720  C:\Windows\System32\ndiscapCfg.dll - ok
18:14:23.0397 4720  [ 3D6AF45673C4B31CDECD7F80AF09D443 ] C:\Windows\System32\rascfg.dll
18:14:23.0397 4720  C:\Windows\System32\rascfg.dll - ok
18:14:23.0401 4720  [ 589DF683A6C81424A6CECE52ABF98A50 ] C:\Windows\System32\tquery.dll
18:14:23.0401 4720  C:\Windows\System32\tquery.dll - ok
18:14:23.0404 4720  [ 1484B9EBF567346582DE571B0E164AE0 ] C:\Windows\System32\framedynos.dll
18:14:23.0404 4720  C:\Windows\System32\framedynos.dll - ok
18:14:23.0408 4720  [ 1CF21800E337F4039AAD4C94B4280EE4 ] C:\Windows\System32\mprmsg.dll
18:14:23.0408 4720  C:\Windows\System32\mprmsg.dll - ok
18:14:23.0412 4720  [ 55DE45B116711881C852D2841E4C84DD ] C:\Windows\System32\tcpipcfg.dll
18:14:23.0412 4720  C:\Windows\System32\tcpipcfg.dll - ok
18:14:23.0415 4720  [ 7568CC720ACE4D03B84AF97817E745EF ] C:\Windows\System32\mssrch.dll
18:14:23.0415 4720  C:\Windows\System32\mssrch.dll - ok
18:14:23.0419 4720  [ 522B0466ED967A0762E9AF5B37D8F40A ] C:\Windows\System32\esent.dll
18:14:23.0419 4720  C:\Windows\System32\esent.dll - ok
18:14:23.0422 4720  [ 3121A79D13A61562BE9CC902CD46B542 ] C:\Windows\System32\msidle.dll
18:14:23.0422 4720  C:\Windows\System32\msidle.dll - ok
18:14:23.0426 4720  [ 847D3AE376C0817161A14A82C8922A9E ] C:\Windows\System32\netman.dll
18:14:23.0426 4720  C:\Windows\System32\netman.dll - ok
18:14:23.0429 4720  [ 1EA7969E3271CBC59E1730697DC74682 ] C:\Windows\System32\qmgr.dll
18:14:23.0429 4720  C:\Windows\System32\qmgr.dll - ok
18:14:23.0432 4720  [ BF1FC3F79B863C914687A737C2F3D681 ] C:\Windows\System32\wdi.dll
18:14:23.0432 4720  C:\Windows\System32\wdi.dll - ok
18:14:23.0436 4720  [ ACE1BB07E0377E37A2C514CD2EC119B1 ] C:\Windows\System32\mssprxy.dll
18:14:23.0436 4720  C:\Windows\System32\mssprxy.dll - ok
18:14:23.0439 4720  [ BF4AC709BE5BF64F331F5D67773A0C82 ] C:\Windows\System32\perftrack.dll
18:14:23.0439 4720  C:\Windows\System32\perftrack.dll - ok
18:14:23.0443 4720  [ 1CBF15FDB0310345A68972EB5C5B948F ] C:\Windows\SysWOW64\mssprxy.dll
18:14:23.0443 4720  C:\Windows\SysWOW64\mssprxy.dll - ok
18:14:23.0446 4720  [ 93221146D4EBBF314C29B23CD6CC391D ] C:\Windows\System32\wpdbusenum.dll
18:14:23.0446 4720  C:\Windows\System32\wpdbusenum.dll - ok
18:14:23.0450 4720  [ BD9EB3958F213F96B97B1D897DEE006D ] C:\Windows\System32\hidserv.dll
18:14:23.0450 4720  C:\Windows\System32\hidserv.dll - ok
18:14:23.0454 4720  [ E64D9EC8018C55873B40FDEE9DBEF5B3 ] C:\Windows\System32\PortableDeviceApi.dll
18:14:23.0454 4720  C:\Windows\System32\PortableDeviceApi.dll - ok
18:14:23.0457 4720  [ 29409ED7400CA5BCCC30C0EE5147A60D ] C:\Windows\System32\bitsperf.dll
18:14:23.0457 4720  C:\Windows\System32\bitsperf.dll - ok
18:14:23.0461 4720  [ C9FB9038B15036CA28CF0B4BE2BED9BD ] C:\Windows\System32\en-US\tquery.dll.mui
18:14:23.0461 4720  C:\Windows\System32\en-US\tquery.dll.mui - ok
18:14:23.0464 4720  [ D9431DCF90B0253773F51FDEFE7FD42F ] C:\Windows\System32\bitsigd.dll
18:14:23.0464 4720  C:\Windows\System32\bitsigd.dll - ok
18:14:23.0468 4720  [ 96DB78C9C50CEED9DA5050EFFEE272A2 ] C:\Windows\System32\upnp.dll
18:14:23.0468 4720  C:\Windows\System32\upnp.dll - ok
18:14:23.0471 4720  [ 4449D23E8F197862F1B16F1E6C89C36C ] C:\Windows\System32\diagperf.dll
18:14:23.0471 4720  C:\Windows\System32\diagperf.dll - ok
18:14:23.0475 4720  [ A42F2C1EB3B66C54FB3C7B79D30C1A6D ] C:\Windows\System32\netshell.dll
18:14:23.0475 4720  C:\Windows\System32\netshell.dll - ok
18:14:23.0478 4720  [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] C:\Windows\System32\ssdpsrv.dll
18:14:23.0479 4720  C:\Windows\System32\ssdpsrv.dll - ok
18:14:23.0482 4720  [ 1075AB2C077B415760C0E948856B5126 ] C:\Windows\System32\wer.dll
18:14:23.0482 4720  C:\Windows\System32\wer.dll - ok
18:14:23.0486 4720  [ 58A0CDABEA255616827B1C22C9994466 ] C:\Windows\System32\NapiNSP.dll
18:14:23.0486 4720  C:\Windows\System32\NapiNSP.dll - ok
18:14:23.0489 4720  [ 1097F3035BAF46CED8B332B3564C5108 ] C:\Windows\SysWOW64\gpapi.dll
18:14:23.0489 4720  C:\Windows\SysWOW64\gpapi.dll - ok
18:14:23.0493 4720  [ 613C8CE10A5FDE582BA5FA64C4D56AAA ] C:\Windows\System32\pnrpnsp.dll
18:14:23.0493 4720  C:\Windows\System32\pnrpnsp.dll - ok
18:14:23.0496 4720  [ 7B851A8018B1EA00A69707A390004884 ] C:\Windows\SysWOW64\cryptnet.dll
18:14:23.0496 4720  C:\Windows\SysWOW64\cryptnet.dll - ok
18:14:23.0500 4720  [ 2E2072EB48238FCA8FBB7A9F5FABAC45 ] C:\Windows\System32\winrnr.dll
18:14:23.0500 4720  C:\Windows\System32\winrnr.dll - ok
18:14:23.0503 4720  [ 9719E3D834F5C8C43F56A93DFA497023 ] C:\Windows\System32\pnpts.dll
18:14:23.0503 4720  C:\Windows\System32\pnpts.dll - ok
18:14:23.0507 4720  [ E811F8510B133E70CF6E509FB809824F ] C:\Windows\System32\wdiasqmmodule.dll
18:14:23.0507 4720  C:\Windows\System32\wdiasqmmodule.dll - ok
18:14:23.0510 4720  [ E1B22739C933BE33F53DB58C5393ADD3 ] C:\Windows\System32\Apphlpdm.dll
18:14:23.0510 4720  C:\Windows\System32\Apphlpdm.dll - ok
18:14:23.0514 4720  [ AFA79C343F9D1555F7E5D5FA70BB2A14 ] C:\Windows\System32\PortableDeviceConnectApi.dll
18:14:23.0514 4720  C:\Windows\System32\PortableDeviceConnectApi.dll - ok
18:14:23.0517 4720  [ DDA4CAF29D8C0A297F886BFE561E6659 ] C:\Windows\System32\drivers\WUDFRd.sys
18:14:23.0517 4720  C:\Windows\System32\drivers\WUDFRd.sys - ok
18:14:23.0521 4720  [ F9AFD12BB4B1CFA5FCC0A5B37C604FD2 ] C:\Windows\System32\dot3api.dll
18:14:23.0521 4720  C:\Windows\System32\dot3api.dll - ok
18:14:23.0524 4720  [ 357BE883C5236BFC7341CB9E82308908 ] C:\Windows\System32\wlanapi.dll
18:14:23.0524 4720  C:\Windows\System32\wlanapi.dll - ok
18:14:23.0528 4720  [ E4FCA0F99A41E460C84016DEFD31E6EF ] C:\Windows\System32\wlanhlp.dll
18:14:23.0528 4720  C:\Windows\System32\wlanhlp.dll - ok
18:14:23.0531 4720  [ AC5DF873913B00E554D8F553459BC431 ] C:\Windows\System32\qmgrprxy.dll
18:14:23.0531 4720  C:\Windows\System32\qmgrprxy.dll - ok
18:14:23.0535 4720  [ 85B45B4B285B159ACDB355FC8C1E8925 ] C:\Windows\SysWOW64\qmgrprxy.dll
18:14:23.0535 4720  C:\Windows\SysWOW64\qmgrprxy.dll - ok
18:14:23.0538 4720  [ 5225CE3D627A300E40F5E008C4B3DA8D ] C:\Program Files (x86)\iTunes\iTunes.exe
18:14:23.0538 4720  C:\Program Files (x86)\iTunes\iTunes.exe - ok
18:14:23.0542 4720  [ 3A924B200D86590D2C83214CEBFA9742 ] C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
18:14:23.0542 4720  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe - ok
18:14:23.0546 4720  [ 3A3BEA53F039CE2E997A918E26E30B1D ] C:\Program Files (x86)\Internet Explorer\iexplore.exe
18:14:23.0546 4720  C:\Program Files (x86)\Internet Explorer\iexplore.exe - ok
18:14:23.0550 4720  [ BEDDE513A3DB1E1714DDE235CEB09B37 ] C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.dll
18:14:23.0550 4720  C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.dll - ok
18:14:23.0553 4720  [ AB886378EEB55C6C75B4F2D14B6C869F ] C:\Windows\System32\drivers\WUDFPf.sys
18:14:23.0553 4720  C:\Windows\System32\drivers\WUDFPf.sys - ok
18:14:23.0557 4720  [ 639774C9ACD063F028F6084ABF5593AD ] C:\Windows\System32\taskhost.exe
18:14:23.0557 4720  C:\Windows\System32\taskhost.exe - ok
18:14:23.0560 4720  [ B20F051B03A966392364C83F009F7D17 ] C:\Windows\System32\WUDFSvc.dll
18:14:23.0560 4720  C:\Windows\System32\WUDFSvc.dll - ok
18:14:23.0564 4720  [ 8ABFE00F213F2571498F1B8FD7939A98 ] C:\Windows\System32\WUDFHost.exe
18:14:23.0564 4720  C:\Windows\System32\WUDFHost.exe - ok
18:14:23.0568 4720  [ F2C82BA7E80C6054D5D20F3FBD4CFD34 ] C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\OFFICEVIRT.EXE
18:14:23.0568 4720  C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\OFFICEVIRT.EXE - ok
18:14:23.0571 4720  [ E629F1A051C82795DDFFD3E8D4855811 ] C:\Windows\System32\dimsjob.dll
18:14:23.0571 4720  C:\Windows\System32\dimsjob.dll - ok
18:14:23.0575 4720  [ 94DFBB481BF51158B216E23C5C1C9D6E ] C:\Windows\System32\certcli.dll
18:14:23.0575 4720  C:\Windows\System32\certcli.dll - ok
18:14:23.0578 4720  [ 35CB97CBC3EDC463418ED4997AAB29B6 ] C:\Windows\System32\pautoenr.dll
18:14:23.0578 4720  C:\Windows\System32\pautoenr.dll - ok
18:14:23.0582 4720  [ 263B26106606A010CF877472B535E4BB ] C:\Windows\System32\CertEnroll.dll
18:14:23.0582 4720  C:\Windows\System32\CertEnroll.dll - ok
18:14:23.0585 4720  [ 1E4B17CB2C7609239FF3EEF740BE9DC7 ] C:\Windows\SysWOW64\sftldr_wow64.dll
18:14:23.0585 4720  C:\Windows\SysWOW64\sftldr_wow64.dll - ok
18:14:23.0589 4720  [ 56DE449CE5F659D4492E81094542392B ] C:\Program Files (x86)\Microsoft Application Virtualization Client\sentinel.dll
18:14:23.0589 4720  C:\Program Files (x86)\Microsoft Application Virtualization Client\sentinel.dll - ok
18:14:23.0593 4720  [ 25AE683DCB4AE7E6F1B193A0CB9DB35F ] C:\Windows\System32\WUDFx.dll
18:14:23.0593 4720  C:\Windows\System32\WUDFx.dll - ok
18:14:23.0596 4720  [ 91D6F0AB79AA36FFB932157865206F35 ] C:\Windows\System32\drivers\UMDF\WpdFs.dll
18:14:23.0596 4720  C:\Windows\System32\drivers\UMDF\WpdFs.dll - ok
18:14:23.0600 4720  [ 9864D52F15AD32094A636C6B5281D9E7 ] C:\Windows\System32\WMVCORE.DLL
18:14:23.0600 4720  C:\Windows\System32\WMVCORE.DLL - ok
18:14:23.0603 4720  [ AC0C9CEA1218DAB1994AF8B28E680BD9 ] C:\Windows\System32\wlaninst.dll
18:14:23.0603 4720  C:\Windows\System32\wlaninst.dll - ok
18:14:23.0607 4720  [ 5A406C9C8E0880D3EABADC5DFD1ACDAE ] C:\Windows\System32\wwaninst.dll
18:14:23.0607 4720  C:\Windows\System32\wwaninst.dll - ok
18:14:23.0610 4720  [ AACC48FE239F0DF126DA2F28930A5B83 ] C:\Windows\System32\WMASF.DLL
18:14:23.0610 4720  C:\Windows\System32\WMASF.DLL - ok
18:14:23.0614 4720  [ 389CA818132C1D7DCF0C791E8D9035DE ] C:\Windows\System32\PortableDeviceClassExtension.dll
18:14:23.0614 4720  C:\Windows\System32\PortableDeviceClassExtension.dll - ok
18:14:23.0618 4720  [ 4F3CD1C59EA71401E155C432BCECE180 ] C:\Windows\System32\PortableDeviceTypes.dll
18:14:23.0618 4720  C:\Windows\System32\PortableDeviceTypes.dll - ok
18:14:23.0621 4720  [ E7BB5CE3FA24C3D151AC4867C4A37BEC ] C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll
18:14:23.0621 4720  C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll - ok
18:14:23.0625 4720  [ 833C15E68B71E5D001D265836D577844 ] C:\Program Files (x86)\Java\jre6\bin\java.exe
18:14:23.0625 4720  C:\Program Files (x86)\Java\jre6\bin\java.exe - ok
18:14:23.0629 4720  [ 95EF52E273B26FD3603B56BDCC43EEB8 ] C:\Program Files\Java\jre7\bin\java.exe
18:14:23.0629 4720  C:\Program Files\Java\jre7\bin\java.exe - ok
18:14:23.0632 4720  [ 198803E5E93E29967DFB0BCFD0186151 ] C:\Windows\System32\spfileq.dll
18:14:23.0632 4720  C:\Windows\System32\spfileq.dll - ok
18:14:23.0636 4720  [ A8EDB86FC2A4D6D1285E4C70384AC35A ] C:\Windows\System32\dllhost.exe
18:14:23.0636 4720  C:\Windows\System32\dllhost.exe - ok
18:14:23.0639 4720  [ A0A2C1D812C231C9BFE119FDC68E341B ] C:\Windows\System32\IDStore.dll
18:14:23.0639 4720  C:\Windows\System32\IDStore.dll - ok
18:14:23.0643 4720  [ 65EA57712340C09B1B0C427B4848AE05 ] C:\Windows\System32\taskeng.exe
18:14:23.0643 4720  C:\Windows\System32\taskeng.exe - ok
18:14:23.0646 4720  [ 23566F9723771108D2E6CD768AC27407 ] C:\Windows\System32\AtBroker.exe
18:14:23.0646 4720  C:\Windows\System32\AtBroker.exe - ok
18:14:23.0650 4720  [ 45CFBFA8EDC3DF4E2B7FB0D0260FE051 ] C:\Windows\System32\localspl.dll
18:14:23.0650 4720  C:\Windows\System32\localspl.dll - ok
18:14:23.0653 4720  [ 6CEF7856A3EFAC59470F6208F0F585CE ] C:\Windows\System32\mpr.dll
18:14:23.0653 4720  C:\Windows\System32\mpr.dll - ok
18:14:23.0657 4720  [ BAFE84E637BF7388C96EF48D4D3FDD53 ] C:\Windows\System32\userinit.exe
18:14:23.0657 4720  C:\Windows\System32\userinit.exe - ok
18:14:23.0660 4720  [ 9701ACE999CFBF4E0F806F03EA87635F ] C:\Windows\System32\CNMLMAR.DLL
18:14:23.0661 4720  C:\Windows\System32\CNMLMAR.DLL - ok
18:14:23.0664 4720  [ C5AC93CF3BA30D367FB49148A2B673B9 ] C:\Windows\System32\PrintIsolationProxy.dll
18:14:23.0664 4720  C:\Windows\System32\PrintIsolationProxy.dll - ok
18:14:23.0668 4720  [ 3285481F5C12305CA104A6C493CA5A0B ] C:\Windows\System32\spoolss.dll
18:14:23.0668 4720  C:\Windows\System32\spoolss.dll - ok
18:14:23.0671 4720  [ 578AA7C3C0A38667FDC0091FEB3CD4F6 ] C:\Windows\System32\CNMXLMAR.DLL
18:14:23.0671 4720  C:\Windows\System32\CNMXLMAR.DLL - ok
18:14:23.0675 4720  [ FEA3C4BA2C108106EFDE6D4BD55D05C3 ] C:\Windows\System32\CNMN6PPM.DLL
18:14:23.0675 4720  C:\Windows\System32\CNMN6PPM.DLL - ok
18:14:23.0678 4720  [ 52799B8FF2ED7F2EE67618331FB5A825 ] C:\Windows\System32\HP1006LM.DLL
18:14:23.0678 4720  C:\Windows\System32\HP1006LM.DLL - ok
18:14:23.0682 4720  [ 19E41CCCEE697CC9465396B370929792 ] C:\Windows\System32\FXSMON.dll
18:14:23.0682 4720  C:\Windows\System32\FXSMON.dll - ok
18:14:23.0685 4720  [ 32A3C8600AF124CBAAD845F13CFAE3CB ] C:\Windows\System32\tcpmon.dll
18:14:23.0685 4720  C:\Windows\System32\tcpmon.dll - ok
18:14:23.0689 4720  [ 93518C6EDE0B61BCBD02BDB02BD05FEE ] C:\Windows\System32\snmpapi.dll
18:14:23.0689 4720  C:\Windows\System32\snmpapi.dll - ok
18:14:23.0692 4720  [ DF72A9936D0C3F517083119648814B09 ] C:\Windows\System32\usbmon.dll
18:14:23.0692 4720  C:\Windows\System32\usbmon.dll - ok
18:14:23.0696 4720  [ A1D7E3ADCDB07DDB6F423862DCB1A52B ] C:\Windows\System32\WSDMon.dll
18:14:23.0696 4720  C:\Windows\System32\WSDMon.dll - ok
18:14:23.0699 4720  [ FFF9D00CF16397C64317F213484F94BD ] C:\Windows\System32\wsnmp32.dll
18:14:23.0699 4720  C:\Windows\System32\wsnmp32.dll - ok
18:14:23.0703 4720  [ 4581716B4BF76ACFD8E167EB0B26D82A ] C:\Windows\System32\fdPnp.dll
18:14:23.0703 4720  C:\Windows\System32\fdPnp.dll - ok
18:14:23.0706 4720  [ 1D626FE2E13C1CE49CA0136CFF214E93 ] C:\Windows\System32\spool\prtprocs\x64\winprint.dll
18:14:23.0706 4720  C:\Windows\System32\spool\prtprocs\x64\winprint.dll - ok
18:14:23.0710 4720  [ F94BD8FB70DBD18F7C2BE4CE71C018FD ] C:\Windows\System32\spool\prtprocs\x64\CNMPDAR.DLL
18:14:23.0710 4720  C:\Windows\System32\spool\prtprocs\x64\CNMPDAR.DLL - ok
18:14:23.0714 4720  [ 018E96EE2228BDEAA450408B057811FE ] C:\Windows\System32\spool\prtprocs\x64\HP1006S.DLL
18:14:23.0714 4720  C:\Windows\System32\spool\prtprocs\x64\HP1006S.DLL - ok
18:14:23.0717 4720  [ F162D5F5E845B9DC352DD1BAD8CEF1BC ] C:\Windows\System32\dwm.exe
18:14:23.0717 4720  C:\Windows\System32\dwm.exe - ok
18:14:23.0721 4720  [ E424B3EF666B184CEE0B6871AAA8C9F6 ] C:\Windows\System32\msimg32.dll
18:14:23.0721 4720  C:\Windows\System32\msimg32.dll - ok
18:14:23.0724 4720  [ 67CF11E00D026A5C0C88EA5F84D501E5 ] C:\Windows\System32\win32spl.dll
18:14:23.0724 4720  C:\Windows\System32\win32spl.dll - ok
18:14:23.0728 4720  [ 507D5567A0A4EE86C4B0CE2CE1777025 ] C:\Windows\System32\inetpp.dll
18:14:23.0728 4720  C:\Windows\System32\inetpp.dll - ok
18:14:23.0730 4720  [ 1BF0CB861A48FEB1638228760750F3CB ] C:\Windows\System32\cscapi.dll
18:14:23.0730 4720  C:\Windows\System32\cscapi.dll - ok
18:14:23.0734 4720  [ FCFCD1101C5DA23B4B95F93D02B2C169 ] C:\Windows\System32\dwmredir.dll
18:14:23.0734 4720  C:\Windows\System32\dwmredir.dll - ok
18:14:23.0737 4720  [ 4BA77A5EF71C14C764B0ED4701683E3E ] C:\Windows\System32\dwmcore.dll
18:14:23.0737 4720  C:\Windows\System32\dwmcore.dll - ok
18:14:23.0741 4720  [ 9AE80F6A66B30E3ED8CDF858CF28B11B ] C:\Windows\System32\d3d10_1.dll
18:14:23.0741 4720  C:\Windows\System32\d3d10_1.dll - ok
18:14:23.0744 4720  [ 63F72417CA38D8FC8F53709649B589E3 ] C:\Windows\System32\d3d10_1core.dll
18:14:23.0744 4720  C:\Windows\System32\d3d10_1core.dll - ok
18:14:23.0748 4720  [ 8DFB5752FCE145A6B295093C0A8BE131 ] C:\Windows\System32\dxgi.dll
18:14:23.0748 4720  C:\Windows\System32\dxgi.dll - ok
18:14:23.0751 4720  [ 4C92EB7535CAA1681A77D928FBF9771F ] C:\Windows\System32\d3d11.dll
18:14:23.0751 4720  C:\Windows\System32\d3d11.dll - ok
18:14:23.0755 4720  [ 805A52C5AE26C28E88FDD9BCCFE6F312 ] C:\Windows\System32\TSChannel.dll
18:14:23.0755 4720  C:\Windows\System32\TSChannel.dll - ok
18:14:23.0758 4720  [ F86569ABF39828070AE3BD359F6EFEA2 ] C:\Program Files (x86)\ASUS\AASP\1.01.02\AsLoader.exe
18:14:23.0758 4720  C:\Program Files (x86)\ASUS\AASP\1.01.02\AsLoader.exe - ok
18:14:23.0762 4720  [ 9BB99503D6A4DD62569EDE9E5E2672A5 ] C:\Windows\System32\HotStartUserAgent.dll
18:14:23.0762 4720  C:\Windows\System32\HotStartUserAgent.dll - ok
18:14:23.0766 4720  [ 94EEAC26F57811BD1AEFC164412F7FCE ] C:\Windows\System32\PlaySndSrv.dll
18:14:23.0766 4720  C:\Windows\System32\PlaySndSrv.dll - ok
18:14:23.0769 4720  [ 1F1CA9E99DD5BF918BE0BF30B5A42FDA ] C:\Windows\System32\MsCtfMonitor.dll
18:14:23.0769 4720  C:\Windows\System32\MsCtfMonitor.dll - ok
18:14:23.0773 4720  [ F09A9A1AD21FE618C4C8B0A0D830C886 ] C:\Windows\System32\msutb.dll
18:14:23.0773 4720  C:\Windows\System32\msutb.dll - ok
18:14:23.0776 4720  [ 332FEAB1435662FC6C672E25BEB37BE3 ] C:\Windows\explorer.exe
18:14:23.0776 4720  C:\Windows\explorer.exe - ok
18:14:23.0780 4720  [ E78D2697947367DC6966A8F180CCE005 ] C:\Windows\System32\aticfx64.dll
18:14:23.0780 4720  C:\Windows\System32\aticfx64.dll - ok
18:14:23.0783 4720  [ 67D0C44D63873B6CAB2267892A9C709D ] C:\Windows\System32\atidxx64.dll
18:14:23.0783 4720  C:\Windows\System32\atidxx64.dll - ok
18:14:23.0787 4720  [ 61F0679E0755D8D25D333B98FDA58DFA ] C:\Windows\System32\atiuxp64.dll
18:14:23.0787 4720  C:\Windows\System32\atiuxp64.dll - ok
18:14:23.0790 4720  [ 49E5753D923F1AC63B22D3DCB0B47E00 ] C:\Windows\System32\uDWM.dll
18:14:23.0790 4720  C:\Windows\System32\uDWM.dll - ok
18:14:23.0794 4720  [ EED05D42D91835064703E2318552ED25 ] C:\Windows\System32\ExplorerFrame.dll
18:14:23.0794 4720  C:\Windows\System32\ExplorerFrame.dll - ok
18:14:23.0797 4720  [ 39C5F32747B3414D1BB216FDB1DEFC58 ] C:\Windows\SysWOW64\dwmapi.dll
18:14:23.0797 4720  C:\Windows\SysWOW64\dwmapi.dll - ok
18:14:23.0801 4720  [ F4AD88FF508A573E3EC7C8E0E4760328 ] C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\UpdateChecker.exe
18:14:23.0801 4720  C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\UpdateChecker.exe - ok
18:14:23.0805 4720  [ D241DDF08B6BEB9E5EAF01E2B8829EA8 ] C:\Program Files (x86)\ASUS\AsBackupWizard\AsRunBkWizardHelper.exe
18:14:23.0805 4720  C:\Program Files (x86)\ASUS\AsBackupWizard\AsRunBkWizardHelper.exe - ok
18:14:23.0809 4720  [ 2B66F35368F02681A514209BAE9F97A7 ] C:\Program Files (x86)\ASUS\EPU-4 Engine\FourEngine.exe
18:14:23.0809 4720  C:\Program Files (x86)\ASUS\EPU-4 Engine\FourEngine.exe - ok
18:14:23.0813 4720  [ 506708142BC63DABA64F2D3AD1DCD5BF ] C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
18:14:23.0813 4720  C:\Program Files (x86)\Google\Update\GoogleUpdate.exe - ok
18:14:23.0816 4720  [ C2B83348DCFCFBAE5248B4016C63F4B5 ] C:\Program Files\AVAST Software\Avast\ashShA64.dll
18:14:23.0816 4720  C:\Program Files\AVAST Software\Avast\ashShA64.dll - ok
18:14:23.0820 4720  [ 5EB6E9C8BE1ACC5830780E0F9A846255 ] C:\Windows\System32\msi.dll
18:14:23.0820 4720  C:\Windows\System32\msi.dll - ok
18:14:23.0823 4720  [ 6F8EB694504B5A797317BDAB5DBA6B45 ] C:\Users\Dana\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
18:14:23.0823 4720  C:\Users\Dana\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll - ok
18:14:23.0827 4720  [ A7A8CA53D9C9FD90C07AB0EB38E5316B ] C:\Windows\System32\dbghelp.dll
18:14:23.0827 4720  C:\Windows\System32\dbghelp.dll - ok
18:14:23.0831 4720  [ 241AF87821FDA0F5792037B779F49BE0 ] C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcp90.dll
18:14:23.0831 4720  C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcp90.dll - ok
18:14:23.0835 4720  [ D233C7FEAE3FAA25F93A9E6B46815ADC ] C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcr90.dll
18:14:23.0835 4720  C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\msvcr90.dll - ok
18:14:23.0839 4720  [ 0928B9C3F2193EE265AA5E9B163D96EB ] C:\Program Files (x86)\Google\Update\1.3.23.9\goopdate.dll
18:14:23.0839 4720  C:\Program Files (x86)\Google\Update\1.3.23.9\goopdate.dll - ok
18:14:23.0842 4720  [ 024352FEEC9042260BB4CFB4D79A206B ] C:\Windows\System32\EhStorShell.dll
18:14:23.0842 4720  C:\Windows\System32\EhStorShell.dll - ok
18:14:23.0846 4720  [ 46863C4CC5B68EB09EA2D5EEF0F1193A ] C:\Windows\System32\radardt.dll
18:14:23.0846 4720  C:\Windows\System32\radardt.dll - ok
18:14:23.0849 4720  [ 037A719DAD50603202C978CD802623E4 ] C:\Windows\System32\ntshrui.dll
18:14:23.0849 4720  C:\Windows\System32\ntshrui.dll - ok
18:14:23.0853 4720  [ 1D63F4366288B8A7595397E27010FD44 ] C:\Windows\System32\IconCodecService.dll
18:14:23.0853 4720  C:\Windows\System32\IconCodecService.dll - ok
18:14:23.0857 4720  [ DD502A2E7B85EA7A3814C1034E6C23D3 ] C:\Windows\AppPatch\AcGenral.dll
18:14:23.0857 4720  C:\Windows\AppPatch\AcGenral.dll - ok
18:14:23.0860 4720  [ E7B9D5FF20FFDD4AAE2EF1D1B8C27A37 ] C:\Windows\SysWOW64\imagehlp.dll
18:14:23.0860 4720  C:\Windows\SysWOW64\imagehlp.dll - ok
18:14:23.0864 4720  [ 025E7DBDB98866ED3CB2D4DDA70B364D ] C:\Windows\System32\runonce.exe
18:14:23.0864 4720  C:\Windows\System32\runonce.exe - ok
18:14:23.0867 4720  [ 465BEA35F7ED4A4A57686DEA7EA10F47 ] C:\Windows\SysWOW64\cscapi.dll
18:14:23.0867 4720  C:\Windows\SysWOW64\cscapi.dll - ok
18:14:23.0871 4720  [ 7E6B107120108B3A15BFECE0DE3201DB ] C:\Program Files (x86)\Google\Update\1.3.23.9\GoogleCrashHandler.exe
18:14:23.0871 4720  C:\Program Files (x86)\Google\Update\1.3.23.9\GoogleCrashHandler.exe - ok
18:14:23.0875 4720  [ 0D5CE0E5AEC3ACC7930AB955334B8533 ] C:\Program Files (x86)\Google\Update\1.3.23.9\GoogleCrashHandler64.exe
18:14:23.0875 4720  C:\Program Files (x86)\Google\Update\1.3.23.9\GoogleCrashHandler64.exe - ok
18:14:23.0879 4720  [ C5A99A4C0DC9F0F5A95BA0C83D30A549 ] C:\Windows\SysWOW64\mstask.dll
18:14:23.0879 4720  C:\Windows\SysWOW64\mstask.dll - ok
18:14:23.0882 4720  [ 85683DF1F917E4D7F6BE1A04986BF1C8 ] C:\Windows\SysWOW64\msacm32.dll
18:14:23.0882 4720  C:\Windows\SysWOW64\msacm32.dll - ok
18:14:23.0886 4720  [ 40CAEEE0EAF1B8569F7C8DF6420F2CB9 ] C:\Windows\SysWOW64\sfc.dll
18:14:23.0886 4720  C:\Windows\SysWOW64\sfc.dll - ok
18:14:23.0889 4720  [ 84799328D87B3091A3BDD251E1AD31F9 ] C:\Windows\SysWOW64\sfc_os.dll
18:14:23.0889 4720  C:\Windows\SysWOW64\sfc_os.dll - ok
18:14:23.0893 4720  [ DB03D0807D6629639B50A3C58458ABE1 ] C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\AsMultiLang.dll
18:14:23.0893 4720  C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\AsMultiLang.dll - ok
18:14:23.0897 4720  [ 60C44E5B40F1845800494001464CD627 ] C:\Program Files (x86)\ASUS\EPU-4 Engine\AsAcpi.dll
18:14:23.0897 4720  C:\Program Files (x86)\ASUS\EPU-4 Engine\AsAcpi.dll - ok
18:14:23.0900 4720  [ 539C49CEBB3C50957AC8A09D95ECD880 ] C:\Windows\SysWOW64\shfolder.dll
18:14:23.0900 4720  C:\Windows\SysWOW64\shfolder.dll - ok
18:14:23.0904 4720  [ D44741F65A1D71F65814A12CF6E2400A ] C:\Windows\SysWOW64\runonce.exe
18:14:23.0904 4720  C:\Windows\SysWOW64\runonce.exe - ok
18:14:23.0907 4720  [ FA5CF5CC82D4E39103DEC713E3790FF9 ] C:\Program Files (x86)\ASUS\EPU-4 Engine\AiGear.dll
18:14:23.0907 4720  C:\Program Files (x86)\ASUS\EPU-4 Engine\AiGear.dll - ok
18:14:23.0911 4720  [ 49ACA548B2423F1C67898E6AC719A9A6 ] C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
18:14:23.0911 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll - ok
18:14:23.0915 4720  [ AD7B9C14083B52BC532FBA5948342B98 ] C:\Windows\SysWOW64\cmd.exe
18:14:23.0915 4720  C:\Windows\SysWOW64\cmd.exe - ok
18:14:23.0918 4720  [ B73E1570D7BD1B02C8DA8F3B0A9D5CFF ] C:\Windows\System32\wpcumi.dll
18:14:23.0918 4720  C:\Windows\System32\wpcumi.dll - ok
18:14:23.0921 4720  [ C3D545F4646303A864C8DFA85B33F476 ] C:\Windows\System32\TaskSchdPS.dll
18:14:23.0921 4720  C:\Windows\System32\TaskSchdPS.dll - ok
18:14:23.0925 4720  [ 027675ED9B34EE1B91505C3B8752649F ] C:\Windows\System32\Wpc.dll
18:14:23.0925 4720  C:\Windows\System32\Wpc.dll - ok
18:14:23.0928 4720  [ 326C7F76A29897A892AA7726E91C1C67 ] C:\Windows\SysWOW64\winbrand.dll
18:14:23.0928 4720  C:\Windows\SysWOW64\winbrand.dll - ok
18:14:23.0932 4720  [ 4B78B431F225FD8624C5655CB1DE7B61 ] C:\Windows\System32\aelupsvc.dll
18:14:23.0932 4720  C:\Windows\System32\aelupsvc.dll - ok
18:14:23.0935 4720  [ 4831AA1A6A112ACCEE240C9D5FA2108B ] C:\Windows\SysWOW64\ieframe.dll
18:14:23.0935 4720  C:\Windows\SysWOW64\ieframe.dll - ok
18:14:23.0939 4720  [ 60F4AEFA103D421EA4A40E31409B4756 ] C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
18:14:23.0939 4720  C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll - ok
18:14:23.0943 4720  [ 2C4A87CA8C00E98EFDCFA2E8EC9A3503 ] C:\Windows\SysWOW64\shdocvw.dll
18:14:23.0943 4720  C:\Windows\SysWOW64\shdocvw.dll - ok
18:14:23.0946 4720  [ 178A34E5554DCE485E1262DDF027960C ] C:\Users\Dana\AppData\Local\Temp\E63B2324-C118-4D77-92FA-D3E8A58B5464.exe
18:14:23.0946 4720  C:\Users\Dana\AppData\Local\Temp\E63B2324-C118-4D77-92FA-D3E8A58B5464.exe - ok
18:14:23.0950 4720  [ A054EA8FBE16D4D34F06D81A4F0088E2 ] C:\Windows\SysWOW64\WindowsCodecs.dll
18:14:23.0950 4720  C:\Windows\SysWOW64\WindowsCodecs.dll - ok
18:14:23.0954 4720  [ E3CD8CA170EBFE8ABAC23E7CA44B6292 ] C:\Users\Dana\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
18:14:23.0954 4720  C:\Users\Dana\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll - ok
18:14:23.0957 4720  [ 5BBC951150E738F108C6D3D325BD4029 ] C:\Program Files (x86)\ASUS\EPU-4 Engine\pngio.dll
18:14:23.0957 4720  C:\Program Files (x86)\ASUS\EPU-4 Engine\pngio.dll - ok
18:14:23.0961 4720  [ 846D0E4DB261CFAF363902E41498E961 ] C:\Windows\SysWOW64\EhStorShell.dll
18:14:23.0961 4720  C:\Windows\SysWOW64\EhStorShell.dll - ok
18:14:23.0965 4720  [ 03F3B770DFBED6131653CEDA8CA780F0 ] C:\Windows\SysWOW64\ntshrui.dll
18:14:23.0965 4720  C:\Windows\SysWOW64\ntshrui.dll - ok
18:14:23.0968 4720  [ 8B74CEC6980D4816B0037AE9A27E538F ] C:\Windows\SysWOW64\slc.dll
18:14:23.0968 4720  C:\Windows\SysWOW64\slc.dll - ok
18:14:23.0972 4720  [ 827CB0D6C3F8057EA037FF271F8E9795 ] C:\Windows\SysWOW64\imageres.dll
18:14:23.0972 4720  C:\Windows\SysWOW64\imageres.dll - ok
18:14:23.0975 4720  [ 212F87EE837B4E35E43A93BBFC44E7A7 ] C:\Windows\SysWOW64\AsIO.dll
18:14:23.0975 4720  C:\Windows\SysWOW64\AsIO.dll - ok
18:14:23.0979 4720  [ DC6612A9EE015A36BA2A27BC9CC12537 ] C:\Windows\SysWOW64\mfc42.dll
18:14:23.0979 4720  C:\Windows\SysWOW64\mfc42.dll - ok
18:14:23.0981 4720  [ 7D34AF98A706230CC2DEDFE0CABF87AB ] C:\Windows\SysWOW64\odbc32.dll
18:14:23.0981 4720  C:\Windows\SysWOW64\odbc32.dll - ok
18:14:23.0984 4720  [ ABA457BFC7EC0B5E130B2F1E0F549DFF ] C:\Windows\SysWOW64\odbcint.dll
18:14:23.0984 4720  C:\Windows\SysWOW64\odbcint.dll - ok
18:14:23.0988 4720  [ A5B5404351B59BE303911FA4E040751E ] C:\Program Files (x86)\ASUS\AsBackupWizard\AsBackupWizard.exe
18:14:23.0988 4720  C:\Program Files (x86)\ASUS\AsBackupWizard\AsBackupWizard.exe - ok
18:14:23.0992 4720  [ 162D247E995EAEBF3EF4289069E1111C ] C:\Windows\SysWOW64\devrtl.dll
18:14:23.0992 4720  C:\Windows\SysWOW64\devrtl.dll - ok
18:14:23.0995 4720  [ 220159496484D34009DE71CA1A68E0D4 ] C:\Windows\System32\wbem\NCProv.dll
18:14:23.0995 4720  C:\Windows\System32\wbem\NCProv.dll - ok
18:14:23.0999 4720  [ 2730BC63D4896F7976D9D31BC9786EBA ] C:\Program Files (x86)\ASUS\EPU-4 Engine\AsSpindownTimeout.dll
18:14:23.0999 4720  C:\Program Files (x86)\ASUS\EPU-4 Engine\AsSpindownTimeout.dll - ok
18:14:24.0003 4720  [ C5A75EB48E2344ABDC162BDA79E16841 ] C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
18:14:24.0003 4720  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe - ok
18:14:24.0007 4720  [ E5F7C30EDF0892667933BE879F067D67 ] C:\Windows\SysWOW64\msvcr100_clr0400.dll
18:14:24.0007 4720  C:\Windows\SysWOW64\msvcr100_clr0400.dll - ok
18:14:24.0010 4720  [ D83947A58613E9091B4C9CC0F1546A8D ] C:\Windows\SysWOW64\mscoree.dll
18:14:24.0010 4720  C:\Windows\SysWOW64\mscoree.dll - ok
18:14:24.0014 4720  [ C6F9AF94DCD58122A4D7E89DB6BED29D ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
18:14:24.0014 4720  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe - ok
18:14:24.0018 4720  [ CB21CD39637AC13F3455454B2F648257 ] C:\Windows\System32\msvcr100_clr0400.dll
18:14:24.0018 4720  C:\Windows\System32\msvcr100_clr0400.dll - ok
18:14:24.0021 4720  [ A08C010D859F8EB42BDD7E1D55B8CA27 ] C:\Windows\System32\mscoree.dll
18:14:24.0021 4720  C:\Windows\System32\mscoree.dll - ok
18:14:24.0025 4720  [ 00781DFE03189D604824DBFFBBE2C171 ] C:\Program Files (x86)\Google\Update\1.3.23.9\goopdateres_en.dll
18:14:24.0025 4720  C:\Program Files (x86)\Google\Update\1.3.23.9\goopdateres_en.dll - ok
18:14:24.0029 4720  [ E17E0188BB90FAE42D83E98707EFA59C ] C:\Windows\System32\sppsvc.exe
18:14:24.0029 4720  C:\Windows\System32\sppsvc.exe - ok
18:14:24.0032 4720  [ FFF95479C7AB1550F0750A5D01744211 ] C:\Windows\System32\drivers\spsys.sys
18:14:24.0032 4720  C:\Windows\System32\drivers\spsys.sys - ok
18:14:24.0036 4720  [ F6F22291024906E43D135A4B1705FEAC ] C:\Windows\System32\sppwinob.dll
18:14:24.0036 4720  C:\Windows\System32\sppwinob.dll - ok
18:14:24.0039 4720  [ 7CBB1D4D13DC62D7F529D87151FD3CD3 ] C:\Program Files\Windows Defender\MpSvc.dll
18:14:24.0039 4720  C:\Program Files\Windows Defender\MpSvc.dll - ok
18:14:24.0043 4720  [ 662BA98309818AF2C17D4E48BF4021C4 ] C:\Program Files\Windows Defender\MpClient.dll
18:14:24.0043 4720  C:\Program Files\Windows Defender\MpClient.dll - ok
18:14:24.0047 4720  [ A9F3BFC9345F49614D5859EC95B9E994 ] C:\Program Files\Windows Media Player\wmpnetwk.exe
18:14:24.0047 4720  C:\Program Files\Windows Media Player\wmpnetwk.exe - ok
18:14:24.0050 4720  [ FE05D03B73000CFF476E1D29109F3A84 ] C:\Program Files\Windows Defender\MpEvMsg.dll
18:14:24.0050 4720  C:\Program Files\Windows Defender\MpEvMsg.dll - ok
18:14:24.0054 4720  [ 4FDFA3F219692D17011BF1B428857C1E ] C:\Program Files\Windows Defender\MpRTP.dll
18:14:24.0054 4720  C:\Program Files\Windows Defender\MpRTP.dll - ok
18:14:24.0058 4720  [ A3FCC4F97551087D65F8FEE879FEF736 ] C:\Windows\System32\tdh.dll
18:14:24.0058 4720  C:\Windows\System32\tdh.dll - ok
18:14:24.0061 4720  [ 2B373B5F7E36B5ED5DA176D4400EF091 ] C:\Windows\System32\sppobjs.dll
18:14:24.0061 4720  C:\Windows\System32\sppobjs.dll - ok
18:14:24.0064 4720  [ 2C1055E2C6D42753241FB2A129136994 ] C:\Windows\System32\drmv2clt.dll
18:14:24.0065 4720  C:\Windows\System32\drmv2clt.dll - ok
18:14:24.0068 4720  [ 54B5DCD55B223BC5DF50B82E1E9E86B1 ] C:\Windows\System32\mfplat.dll
18:14:24.0068 4720  C:\Windows\System32\mfplat.dll - ok
18:14:24.0071 4720  [ 423982DD851406A52B6399DDB196C606 ] C:\Windows\System32\wmdrmdev.dll
18:14:24.0071 4720  C:\Windows\System32\wmdrmdev.dll - ok
18:14:24.0075 4720  [ 97A891E2BF7FDA830BCFC6269DA3F5E9 ] C:\Windows\System32\blackbox.dll
18:14:24.0075 4720  C:\Windows\System32\blackbox.dll - ok
18:14:24.0078 4720  [ E8B1FE6669397D1772D8196DF0E57A9E ] C:\Windows\System32\wscsvc.dll
18:14:24.0078 4720  C:\Windows\System32\wscsvc.dll - ok
18:14:24.0082 4720  [ 8CBBB27369F9F07BC5E874E750EAF9D0 ] C:\Windows\System32\wmp.dll
18:14:24.0082 4720  C:\Windows\System32\wmp.dll - ok
18:14:24.0085 4720  [ 92E0508D924512F63FFEEFE498CBD11F ] C:\Windows\System32\p2pcollab.dll
18:14:24.0085 4720  C:\Windows\System32\p2pcollab.dll - ok
18:14:24.0089 4720  [ 582AC6D9873E31DFA28A4547270862DD ] C:\Windows\System32\QAGENTRT.DLL
18:14:24.0089 4720  C:\Windows\System32\QAGENTRT.DLL - ok
18:14:24.0092 4720  [ D9EF901DCA379CFE914E9FA13B73B4C4 ] C:\Windows\System32\wuaueng.dll
18:14:24.0092 4720  C:\Windows\System32\wuaueng.dll - ok
18:14:24.0096 4720  [ 506A83A3BEEE9FCA09F0170DE9FC7D1B ] C:\Windows\System32\fveui.dll
18:14:24.0096 4720  C:\Windows\System32\fveui.dll - ok
18:14:24.0099 4720  [ FA43D418BC945D27D0625B697B8442B5 ] C:\Windows\System32\cabinet.dll
18:14:24.0099 4720  C:\Windows\System32\cabinet.dll - ok
18:14:24.0103 4720  [ C47F35CC6FA4F1BDBEF8F87AC1A46537 ] C:\Windows\System32\wuapi.dll
18:14:24.0103 4720  C:\Windows\System32\wuapi.dll - ok
18:14:24.0107 4720  [ 617F6EC0AC677C685479C1D0D1E76C6F ] C:\Windows\System32\mspatcha.dll
18:14:24.0107 4720  C:\Windows\System32\mspatcha.dll - ok
18:14:24.0110 4720  [ 023A9AB1DB18386DC65728F66DA99A04 ] C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpengine.dll
18:14:24.0110 4720  C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpengine.dll - ok
18:14:24.0114 4720  [ E746ED90132C6B6313CE9179F56BD31D ] C:\Windows\System32\wups.dll
18:14:24.0114 4720  C:\Windows\System32\wups.dll - ok
18:14:24.0117 4720  [ AB272BBFB05A8585C3405EFA9F605774 ] C:\Windows\System32\wmploc.DLL
18:14:24.0117 4720  C:\Windows\System32\wmploc.DLL - ok
18:14:24.0121 4720  [ 765C19F78A8E0FE98B52748734C7403F ] C:\Program Files\Internet Explorer\ieproxy.dll
18:14:24.0121 4720  C:\Program Files\Internet Explorer\ieproxy.dll - ok
18:14:24.0124 4720  [ FB4045578F5180BDB1963AB352B78548 ] C:\Windows\System32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
18:14:24.0124 4720  C:\Windows\System32\api-ms-win-downlevel-shlwapi-l2-1-0.dll - ok
18:14:24.0128 4720  [ 908ACB1F594274965A53926B10C81E89 ] C:\Windows\System32\provsvc.dll
18:14:24.0128 4720  C:\Windows\System32\provsvc.dll - ok
18:14:24.0132 4720  [ 355A138ABDFD43FBABCAE3A1B06AB93D ] C:\Windows\System32\wmpps.dll
18:14:24.0132 4720  C:\Windows\System32\wmpps.dll - ok
18:14:24.0135 4720  [ F149E8CAE538DBF7059B00326673F602 ] C:\Windows\System32\wmpmde.dll
18:14:24.0135 4720  C:\Windows\System32\wmpmde.dll - ok
18:14:24.0139 4720  [ B0193804FA7DC1EAC86F9E81F9928EE4 ] C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpasbase.vdm
18:14:24.0139 4720  C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpasbase.vdm - ok
18:14:24.0143 4720  [ 021287C2050FD5DB4A8B084E2C38139C ] C:\Windows\System32\WinSATAPI.dll
18:14:24.0143 4720  C:\Windows\System32\WinSATAPI.dll - ok
18:14:24.0146 4720  [ 28A7D7C7E2FDD1D55F12F750CD6331EC ] C:\Windows\System32\MSMPEG2ENC.DLL
18:14:24.0146 4720  C:\Windows\System32\MSMPEG2ENC.DLL - ok
18:14:24.0150 4720  [ 46767946E7B559D981C1DC04EC0AB36F ] C:\Windows\System32\devenum.dll
18:14:24.0150 4720  C:\Windows\System32\devenum.dll - ok
18:14:24.0153 4720  [ 558C42D165DB5799B4072DC0A9C27C0B ] C:\Windows\System32\msdmo.dll
18:14:24.0153 4720  C:\Windows\System32\msdmo.dll - ok
18:14:24.0157 4720  [ D47EC6A8E81633DD18D2436B19BAF6DE ] C:\Windows\System32\upnphost.dll
18:14:24.0157 4720  C:\Windows\System32\upnphost.dll - ok
18:14:24.0160 4720  [ 07AD88DF9EF73215458867EFC1BFFE9E ] C:\Windows\System32\wbem\wmiprov.dll
18:14:24.0160 4720  C:\Windows\System32\wbem\wmiprov.dll - ok
18:14:24.0164 4720  [ 478ADBB4051F03ABB329B69FE443772C ] C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpasdlta.vdm
18:14:24.0164 4720  C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{DBAF9F84-47A8-4B4C-B6B7-DCBB124D9486}\mpasdlta.vdm - ok
18:14:24.0168 4720  [ 0D298133C359AB8CB9EB4FA178BF3947 ] C:\Windows\System32\msxml3.dll
18:14:24.0168 4720  C:\Windows\System32\msxml3.dll - ok
18:14:24.0171 4720  [ FB10715E4099AF9FA389C71873245226 ] C:\Windows\System32\timedate.cpl
18:14:24.0171 4720  C:\Windows\System32\timedate.cpl - ok
18:14:24.0175 4720  [ E6F0F82788E8BD0F7A616350EFA0761C ] C:\Windows\System32\actxprxy.dll
18:14:24.0175 4720  C:\Windows\System32\actxprxy.dll - ok
18:14:24.0178 4720  [ 23B001185B7C3CB1F4BDEB143E6B45B7 ] C:\Windows\System32\shdocvw.dll
18:14:24.0178 4720  C:\Windows\System32\shdocvw.dll - ok
18:14:24.0182 4720  [ A0A65D306A5490D2EB8E7DE66898ECFD ] C:\Windows\System32\linkinfo.dll
18:14:24.0182 4720  C:\Windows\System32\linkinfo.dll - ok
18:14:24.0185 4720  [ 1EAC1A8CA6874BF5B15E2EFB9A9A7B86 ] C:\Windows\System32\msftedit.dll
18:14:24.0185 4720  C:\Windows\System32\msftedit.dll - ok
18:14:24.0189 4720  [ 2BCBA6052374959A30BD7948444DBB79 ] C:\Windows\System32\gameux.dll
18:14:24.0189 4720  C:\Windows\System32\gameux.dll - ok
18:14:24.0192 4720  [ 2EBD0C5B090125AECF017C57344C45AB ] C:\Windows\System32\msls31.dll
18:14:24.0192 4720  C:\Windows\System32\msls31.dll - ok
18:14:24.0196 4720  [ 7DBA84667DC18877AEF693E3543DFAD7 ] C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll
18:14:24.0196 4720  C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll - ok
18:14:24.0200 4720  [ 4C2C4640BF23AAFCF90519E0F34436CE ] C:\Windows\System32\DeviceCenter.dll
18:14:24.0200 4720  C:\Windows\System32\DeviceCenter.dll - ok
18:14:24.0203 4720  [ DC2755EB981280C312E7BE5EE8CF5D62 ] C:\Program Files\Microsoft IntelliPoint\ipoint.exe
18:14:24.0203 4720  C:\Program Files\Microsoft IntelliPoint\ipoint.exe - ok
18:14:24.0207 4720  [ 71E68F2443A80BD4DA89181889C457EA ] C:\Windows\System32\udhisapi.dll
18:14:24.0207 4720  C:\Windows\System32\udhisapi.dll - ok
18:14:24.0210 4720  [ 7FE0D0C8F53735EA17C9AE93EFE7AD5A ] C:\Windows\System32\wups2.dll
18:14:24.0211 4720  C:\Windows\System32\wups2.dll - ok
18:14:24.0214 4720  [ 5858DE874168C5F0AEA7A353DD520D48 ] C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
18:14:24.0214 4720  C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE - ok
18:14:24.0218 4720  [ 24F4B480F335A6C724AF352253C5D98B ] C:\Windows\System32\thumbcache.dll
18:14:24.0218 4720  C:\Windows\System32\thumbcache.dll - ok
18:14:24.0221 4720  [ 5BC65464354A9FD3BEAA28E18839734A ] C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE
18:14:24.0221 4720  C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE - ok
18:14:24.0225 4720  [ F30EF72128DF1D47222C9928FB24D97D ] C:\Program Files (x86)\NETGEAR\WNA1100\WNA1100.exe
18:14:24.0225 4720  C:\Program Files (x86)\NETGEAR\WNA1100\WNA1100.exe - ok
18:14:24.0229 4720  [ 69754747274B76E7FAF287239333D7E6 ] C:\Windows\System32\msiltcfg.dll
18:14:24.0229 4720  C:\Windows\System32\msiltcfg.dll - ok
18:14:24.0232 4720  [ 405F4D32D2185F1F1BD753D8EEAFFB3A ] C:\Windows\System32\networkexplorer.dll
18:14:24.0232 4720  C:\Windows\System32\networkexplorer.dll - ok
18:14:24.0234 4720  [ 5046E55184021406C27E8D48A1B2C9D2 ] C:\Windows\System32\l3codeca.acm
18:14:24.0234 4720  C:\Windows\System32\l3codeca.acm - ok
18:14:24.0238 4720  [ 93812FDC01AA864195816CD814445F95 ] C:\Program Files\Microsoft IntelliPoint\SQMAPI.dll
18:14:24.0238 4720  C:\Program Files\Microsoft IntelliPoint\SQMAPI.dll - ok
18:14:24.0242 4720  [ E37A7354D3E135E61203BE0CFB90E978 ] C:\Program Files\Microsoft IntelliPoint\dpgmkb.dll
18:14:24.0242 4720  C:\Program Files\Microsoft IntelliPoint\dpgmkb.dll - ok
18:14:24.0245 4720  [ C389DCD78E4BD8294097517A70CCE0E6 ] C:\Program Files\Canon\MyPrinter\CNMPU.DLL
18:14:24.0245 4720  C:\Program Files\Canon\MyPrinter\CNMPU.DLL - ok
18:14:24.0249 4720  [ 9C5ADB26632D46919ABB231CF7DE98B9 ] C:\Windows\System32\ieframe.dll
18:14:24.0249 4720  C:\Windows\System32\ieframe.dll - ok
18:14:24.0253 4720  [ 0FD5B19CCB49F3D581D8A5620F91C94B ] C:\Program Files\Canon\MyPrinter\BJMYRES.DLL
18:14:24.0253 4720  C:\Program Files\Canon\MyPrinter\BJMYRES.DLL - ok
18:14:24.0256 4720  [ CFF9892348805AC7133342C189FE91BA ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
18:14:24.0256 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe - ok
18:14:24.0260 4720  [ 452710DA09AA3770286AD4B0D607B8FF ] C:\Program Files (x86)\Common Files\microsoft shared\Office10\MSO.DLL
18:14:24.0260 4720  C:\Program Files (x86)\Common Files\microsoft shared\Office10\MSO.DLL - ok
18:14:24.0264 4720  [ 7686EF44D476926BAA3412EDA4D4DD70 ] C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvcLib.dll
18:14:24.0264 4720  C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvcLib.dll - ok
18:14:24.0268 4720  [ 28CA821606669BB9215CE010767720FA ] C:\Windows\SysWOW64\cryptui.dll
18:14:24.0268 4720  C:\Windows\SysWOW64\cryptui.dll - ok
18:14:24.0271 4720  [ BD712BF585CBE46FEC924398E852A29E ] C:\Program Files (x86)\ASUS\AI Manager\AsShellApplication.exe
18:14:24.0271 4720  C:\Program Files (x86)\ASUS\AI Manager\AsShellApplication.exe - ok
18:14:24.0275 4720  [ 80FDA1E7877DDBBB53D736AD290EC08A ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
18:14:24.0275 4720  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe - ok
18:14:24.0279 4720  [ 13B19DD5EBEB6FDDBD11DD77490A3585 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
18:14:24.0279 4720  C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe - ok
18:14:24.0282 4720  [ C30A3E5DEEEBA22E782AC54C5AF5F352 ] C:\Windows\SysWOW64\samlib.dll
18:14:24.0282 4720  C:\Windows\SysWOW64\samlib.dll - ok
18:14:24.0286 4720  [ 7B59D1D1F458B322A722E95554BB591E ] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
18:14:24.0286 4720  C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE - ok
18:14:24.0290 4720  [ 5F7EE76129F9A591F22F99F95D97AC95 ] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
18:14:24.0290 4720  C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe - ok
18:14:24.0294 4720  [ 048EA4B978851788E9F5E8E4F081DF7A ] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
18:14:24.0294 4720  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe - ok
18:14:24.0297 4720  [ 9DADF1A809ECEC86F04BDE35190D59FE ] C:\Program Files (x86)\AVG\AVG2013\avgui.exe
18:14:24.0297 4720  C:\Program Files (x86)\AVG\AVG2013\avgui.exe - ok
18:14:24.0301 4720  [ 6515BFCC7102A93FAEDC1E7C942EBE8F ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
18:14:24.0301 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll - ok
18:14:24.0305 4720  [ E4EE0F9D3B95A4891FCFDDB23F34DBD5 ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
18:14:24.0305 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll - ok
18:14:24.0308 4720  [ 9ACCBC5891BA51B5B29C1A88F80D4CE3 ] C:\Program Files (x86)\QuickTime\QTTask.exe
18:14:24.0308 4720  C:\Program Files (x86)\QuickTime\QTTask.exe - ok
18:14:24.0312 4720  [ 263E9A047D17CD50BAA9D3C02910D18D ] C:\Windows\System32\oledlg.dll
18:14:24.0312 4720  C:\Windows\System32\oledlg.dll - ok
18:14:24.0315 4720  [ 9108540E866F75C7AF2B91DD921A8091 ] C:\Windows\System32\api-ms-win-downlevel-shell32-l1-1-0.dll
18:14:24.0315 4720  C:\Windows\System32\api-ms-win-downlevel-shell32-l1-1-0.dll - ok
18:14:24.0319 4720  [ 1525AD9AFFAF851B78FED68F0EFCC532 ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll
18:14:24.0319 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll - ok
18:14:24.0323 4720  [ A1A6509F6D12AB2B435EF08CD4FD675E ] C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
18:14:24.0323 4720  C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe - ok
18:14:24.0327 4720  [ 61E4289E91E88C90478D7F4BEB10DCF7 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
18:14:24.0327 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe - ok
18:14:24.0330 4720  [ 0D6BC1ED336760FFE38F11CADEF4E536 ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\skin.dll
18:14:24.0330 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\skin.dll - ok
18:14:24.0334 4720  [ 4BFA1849DC7AA3CB99C160D9EB96C67B ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
18:14:24.0334 4720  C:\Program Files\AVAST Software\Avast\AvastUI.exe - ok
18:14:24.0338 4720  [ 1C9289324B5558AA5A59FB98359B3FD7 ] C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe
18:14:24.0338 4720  C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe - ok
18:14:24.0342 4720  [ B5506B451BFE7148ECA7056BDA2970BD ] C:\Windows\SysWOW64\riched32.dll
18:14:24.0342 4720  C:\Windows\SysWOW64\riched32.dll - ok
18:14:24.0345 4720  [ 102CF6879887BBE846A00C459E6D4ABC ] C:\Windows\SysWOW64\riched20.dll
18:14:24.0345 4720  C:\Windows\SysWOW64\riched20.dll - ok
18:14:24.0349 4720  [ 07DD9DCD1CC2840751A1F8772F3C0195 ] C:\Program Files\Microsoft Games\Chess\Chess.exe
18:14:24.0349 4720  C:\Program Files\Microsoft Games\Chess\Chess.exe - ok
18:14:24.0352 4720  [ 919001D2BB17DF06CA3F8AC16AD039F6 ] C:\Windows\SysWOW64\sxs.dll
18:14:24.0352 4720  C:\Windows\SysWOW64\sxs.dll - ok
18:14:24.0356 4720  [ AB0A8849029B4CE1109BA4E86481AB4F ] C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe
18:14:24.0356 4720  C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe - ok
18:14:24.0360 4720  [ 70462E0A4E293FC80620AB945D8A59BB ] C:\Windows\SysWOW64\mshtml.dll
18:14:24.0360 4720  C:\Windows\SysWOW64\mshtml.dll - ok
18:14:24.0363 4720  [ 6655936E40C43120145A11547734F01F ] C:\Users\Dana\Desktop\FRST64.exe
18:14:24.0363 4720  C:\Users\Dana\Desktop\FRST64.exe - ok
18:14:24.0367 4720  [ 5F639198C4137075DA50E61C23963C11 ] C:\Windows\System32\drprov.dll
18:14:24.0367 4720  C:\Windows\System32\drprov.dll - ok
18:14:24.0370 4720  [ BC566D17914B07ABAAB3A5A385CC3300 ] C:\Windows\System32\ntlanman.dll
18:14:24.0370 4720  C:\Windows\System32\ntlanman.dll - ok
18:14:24.0374 4720  [ B32AB94A432289AC2DF77A3DCAD32EED ] C:\Windows\System32\davclnt.dll
18:14:24.0374 4720  C:\Windows\System32\davclnt.dll - ok
18:14:24.0378 4720  [ 45B24A357C801CE62052FE0CDC8BD4D2 ] C:\Windows\System32\davhlpr.dll
18:14:24.0378 4720  C:\Windows\System32\davhlpr.dll - ok
18:14:24.0381 4720  [ 6A67B4855A61D0FC12FE24196FABD1BF ] C:\Program Files\Java\jre7\bin\javaw.exe
18:14:24.0381 4720  C:\Program Files\Java\jre7\bin\javaw.exe - ok
18:14:24.0385 4720  [ 9AAADE86A4659A69CF5AA298C8AEEC22 ] C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe
18:14:24.0385 4720  C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe - ok
18:14:24.0389 4720  [ C3761661C17C2248A9379A8FB89E3DE1 ] C:\Windows\System32\stobject.dll
18:14:24.0389 4720  C:\Windows\System32\stobject.dll - ok
18:14:24.0392 4720  [ B3EE7BD189C5925D4C0D2BBFCA00FDD1 ] C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe
18:14:24.0392 4720  C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe - ok
18:14:24.0396 4720  [ F832EEEA97CDDA1AF577E721F652A0D1 ] C:\Windows\System32\batmeter.dll
18:14:24.0396 4720  C:\Windows\System32\batmeter.dll - ok
18:14:24.0399 4720  [ 2D2A6EC8EAD30EC3ACE2FD6FB1B3E122 ] C:\Windows\System32\prnfldr.dll
18:14:24.0400 4720  C:\Windows\System32\prnfldr.dll - ok
18:14:24.0403 4720  [ EB596E72F63B7C31BE8DF75FA8829B3F ] C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe
18:14:24.0403 4720  C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe - ok
18:14:24.0407 4720  [ 715BFF236158F61C042928A53C0D5AA8 ] C:\Program Files\Windows NT\Accessories\wordpad.exe
18:14:24.0407 4720  C:\Program Files\Windows NT\Accessories\wordpad.exe - ok
18:14:24.0410 4720  [ 42A9CB6906D9A8BEDC83B57163E62924 ] C:\Windows\System32\DXP.dll
18:14:24.0410 4720  C:\Windows\System32\DXP.dll - ok
18:14:24.0414 4720  [ 2BC7C9FD0A9F2C9AFC373F3AD1EE3891 ] C:\Windows\System32\Syncreg.dll
18:14:24.0414 4720  C:\Windows\System32\Syncreg.dll - ok
18:14:24.0417 4720  [ C836175870E00ACC546066632E15BD10 ] C:\Windows\ehome\ehSSO.dll
18:14:24.0417 4720  C:\Windows\ehome\ehSSO.dll - ok
18:14:24.0421 4720  [ 0F082AA29D17B61EE9B4D62D2300CD82 ] C:\Program Files\Microsoft IntelliPoint\dpgcmd.dll
18:14:24.0421 4720  C:\Program Files\Microsoft IntelliPoint\dpgcmd.dll - ok
18:14:24.0425 4720  [ AE76C0223C0BAFBADAED79969C08CCE4 ] C:\Windows\SysWOW64\atiadlxy.dll
18:14:24.0425 4720  C:\Windows\SysWOW64\atiadlxy.dll - ok
18:14:24.0428 4720  [ E7704CBF568815C1CAA6E513387BD3F2 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
18:14:24.0428 4720  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe - ok
18:14:24.0432 4720  [ E7368F0A8D19445EAF5C5D0DBB8B8DAB ] C:\Windows\System32\AltTab.dll
18:14:24.0432 4720  C:\Windows\System32\AltTab.dll - ok
18:14:24.0436 4720  [ 464822A1F51A2340FE8BE020A1EA3052 ] C:\Program Files\Microsoft IntelliPoint\Components\Commands\DPGHnt\DPGHnt.dll
18:14:24.0436 4720  C:\Program Files\Microsoft IntelliPoint\Components\Commands\DPGHnt\DPGHnt.dll - ok
18:14:24.0439 4720  [ 7CB7FF216D25CAE3343174E3B49088FD ] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_ENU.dll
18:14:24.0440 4720  C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_ENU.dll - ok
18:14:24.0443 4720  [ C8FDF0FA9E97E2FAAF3F814716AAA881 ] C:\Windows\System32\WPDShServiceObj.dll
18:14:24.0443 4720  C:\Windows\System32\WPDShServiceObj.dll - ok
18:14:24.0447 4720  [ 4BC526551B07DF63A219B85576568B07 ] C:\Windows\SysWOW64\CNMNPPM.DLL
18:14:24.0447 4720  C:\Windows\SysWOW64\CNMNPPM.DLL - ok
18:14:24.0450 4720  [ 29B29D4F45F6A5BE8D8EA991830DEEB5 ] C:\Program Files (x86)\Microsoft Office\Office10\OUTLLIB.DLL
18:14:24.0450 4720  C:\Program Files (x86)\Microsoft Office\Office10\OUTLLIB.DLL - ok
18:14:24.0454 4720  [ 6705D86C9BCF2D3EABBFE64B7C1A9CC6 ] C:\Program Files (x86)\Canon\Solution Menu EX\CCL.DLL
18:14:24.0454 4720  C:\Program Files (x86)\Canon\Solution Menu EX\CCL.DLL - ok
18:14:24.0458 4720  [ 10F815BE90A66AAFC6C713D1BD626064 ] C:\Windows\System32\pnidui.dll
18:14:24.0458 4720  C:\Windows\System32\pnidui.dll - ok
18:14:24.0461 4720  [ F7A256EC899C72B4ECDD2C02CB592EFD ] C:\Windows\System32\bthprops.cpl
18:14:24.0461 4720  C:\Windows\System32\bthprops.cpl - ok
18:14:24.0465 4720  [ 686B224B4987C22B153FBB545FEE9657 ] C:\Program Files (x86)\Canon\Solution Menu EX\mfc80u.dll
18:14:24.0465 4720  C:\Program Files (x86)\Canon\Solution Menu EX\mfc80u.dll - ok
18:14:24.0468 4720  [ B9F0A4020AA98B7A20287BF7FE99A1FD ] C:\Windows\System32\QUTIL.DLL
18:14:24.0468 4720  C:\Windows\System32\QUTIL.DLL - ok
18:14:24.0472 4720  [ 8569E35D00F45972E506502EEE622BA4 ] C:\Windows\System32\srchadmin.dll
18:14:24.0472 4720  C:\Windows\System32\srchadmin.dll - ok
18:14:24.0476 4720  [ B1F6F05AB4E8A9467F731810693F03DF ] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMLNG.DLL
18:14:24.0476 4720  C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMLNG.DLL - ok
18:14:24.0479 4720  [ 163A95975E1D8819E653AA3E961371CA ] C:\Windows\twain_32.dll
18:14:24.0479 4720  C:\Windows\twain_32.dll - ok
18:14:24.0483 4720  [ B1EA930AE1318F40AE51CDD11023CDBE ] C:\Windows\twain_32\MG3100 series\CISDS.DS
18:14:24.0483 4720  C:\Windows\twain_32\MG3100 series\CISDS.DS - ok
18:14:24.0485 4720  [ 92DBF0A4C9239169010FC6E07859C82E ] C:\Windows\System32\ActionCenter.dll
18:14:24.0485 4720  C:\Windows\System32\ActionCenter.dll - ok
18:14:24.0489 4720  [ B1EA930AE1318F40AE51CDD11023CDBE ] C:\Windows\twain_32\MG3100 series\CISDS_Network.DS
18:14:24.0489 4720  C:\Windows\twain_32\MG3100 series\CISDS_Network.DS - ok
18:14:24.0492 4720  [ 0503D60AFCED7CB601C7CA70C08E8CAC ] C:\Windows\twain_32\wiatwain.ds
18:14:24.0492 4720  C:\Windows\twain_32\wiatwain.ds - ok
18:14:24.0496 4720  [ 80279007CAB3549A5999348BD0C23732 ] C:\Windows\SysWOW64\wiadss.dll
18:14:24.0496 4720  C:\Windows\SysWOW64\wiadss.dll - ok
18:14:24.0499 4720  [ 2E483EC51216B52C711C7EC642798BB7 ] C:\Windows\System32\sti.dll
18:14:24.0499 4720  C:\Windows\System32\sti.dll - ok
18:14:24.0503 4720  [ F00AE7B953ABEF1B53FBBA187DFC8238 ] C:\Windows\System32\webcheck.dll
18:14:24.0503 4720  C:\Windows\System32\webcheck.dll - ok
18:14:24.0507 4720  [ F2A24E4AEC0F8D5DBAB10CB87A8EFED2 ] C:\Windows\SysWOW64\sti.dll
18:14:24.0507 4720  C:\Windows\SysWOW64\sti.dll - ok
18:14:24.0510 4720  [ B087F2B901570F6EF62F6C2E01A480F3 ] C:\Windows\SysWOW64\wiatrace.dll
18:14:24.0510 4720  C:\Windows\SysWOW64\wiatrace.dll - ok
18:14:24.0514 4720  [ 101797BA603D227946B4B5109867EB19 ] C:\Windows\System32\SyncCenter.dll
18:14:24.0514 4720  C:\Windows\System32\SyncCenter.dll - ok
18:14:24.0517 4720  [ 5F07E19FF4456E714600A38AA9E553B2 ] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VIAPropPageExt.dll
18:14:24.0517 4720  C:\Program Files (x86)\VIA\VIAudioi\VDeck\VIAPropPageExt.dll - ok
18:14:24.0521 4720  [ CCDA8E6A2AC68FD417A8BB8D88CBFDAC ] C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
18:14:24.0521 4720  C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe - ok
18:14:24.0525 4720  [ F3DE10AABD5C7A1A186C9966F037D0C0 ] C:\Windows\SysWOW64\mfc100u.dll
18:14:24.0525 4720  C:\Windows\SysWOW64\mfc100u.dll - ok
18:14:24.0528 4720  [ 7C58DEFD1306691C43837CEC18BC64A3 ] C:\Windows\System32\dxdiagn.dll
18:14:24.0528 4720  C:\Windows\System32\dxdiagn.dll - ok
18:14:24.0532 4720  [ 58B8702C20DE211D1FCB248D2FDD71D1 ] C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe
18:14:24.0532 4720  C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe - ok
18:14:24.0536 4720  [ D2155709E336C3BC15729EB87FEC6064 ] C:\Windows\System32\rasdlg.dll
18:14:24.0536 4720  C:\Windows\System32\rasdlg.dll - ok
18:14:24.0539 4720  [ B2CA1AC17E78D986B22FD6C2261CD84F ] C:\Windows\System32\d3d10.dll
18:14:24.0539 4720  C:\Windows\System32\d3d10.dll - ok
18:14:24.0543 4720  [ AFB73882AE41E1629A63E6713FE30FB9 ] C:\Windows\System32\d3d10core.dll
18:14:24.0543 4720  C:\Windows\System32\d3d10core.dll - ok
18:14:24.0546 4720  [ 6699A112A3BDC9B52338512894EBA9D6 ] C:\Program Files\Windows Media Player\wmpnscfg.exe
18:14:24.0546 4720  C:\Program Files\Windows Media Player\wmpnscfg.exe - ok
18:14:24.0550 4720  [ A6C09924C6730DE8DEED9890A12AA691 ] C:\Windows\System32\ddraw.dll
18:14:24.0550 4720  C:\Windows\System32\ddraw.dll - ok
18:14:24.0553 4720  [ 5DA219F57A9076FB6FBD3C9C3713A672 ] C:\Windows\System32\WWanAPI.dll
18:14:24.0553 4720  C:\Windows\System32\WWanAPI.dll - ok
18:14:24.0557 4720  [ 62C7AACC746C9723468A8F2169ED3E85 ] C:\Windows\System32\wwapi.dll
18:14:24.0557 4720  C:\Windows\System32\wwapi.dll - ok
18:14:24.0560 4720  [ B1BBD0E2C7E1B98509C709CFB69BF35C ] C:\Windows\System32\dinput.dll
18:14:24.0560 4720  C:\Windows\System32\dinput.dll - ok
18:14:24.0564 4720  [ 6B851E682A36453E1B1EE297FFB6E2AB ] C:\Windows\System32\QAGENT.DLL
18:14:24.0564 4720  C:\Windows\System32\QAGENT.DLL - ok
18:14:24.0567 4720  [ 1E452D8F44D82BFC256E02D0D6FD9608 ] C:\Windows\System32\mpg2splt.ax
18:14:24.0567 4720  C:\Windows\System32\mpg2splt.ax - ok
18:14:24.0571 4720  [ 374CE9DAB2F0CB173B8FCF3AB8DB5D1B ] C:\Windows\System32\dpnet.dll
18:14:24.0571 4720  C:\Windows\System32\dpnet.dll - ok
18:14:24.0574 4720  [ 2A2C442F00B45E01D4C882EEA69A01BC ] C:\Windows\SysWOW64\mfc100enu.dll
18:14:24.0574 4720  C:\Windows\SysWOW64\mfc100enu.dll - ok
18:14:24.0578 4720  [ 4C3DAEE652B005B483F16B8E9131C99D ] C:\Windows\System32\d3d9.dll
18:14:24.0578 4720  C:\Windows\System32\d3d9.dll - ok
18:14:24.0581 4720  [ E9296800685ED622132C0E1FA9241F92 ] C:\Program Files (x86)\AVG\AVG2013\avgkrnlapix.dll
18:14:24.0581 4720  C:\Program Files (x86)\AVG\AVG2013\avgkrnlapix.dll - ok
18:14:24.0585 4720  [ 6D961EE2903CA42C673D72F3CC331B11 ] C:\Program Files\AVAST Software\Avast\libcef.dll
18:14:24.0585 4720  C:\Program Files\AVAST Software\Avast\libcef.dll - ok
18:14:24.0589 4720  [ F146E2BA475893DD77B2370DC1211FC6 ] C:\Windows\System32\drivers\03696189.sys
18:14:24.0589 4720  C:\Windows\System32\drivers\03696189.sys - ok
18:14:24.0592 4720  [ DD81D91FF3B0763C392422865C9AC12E ] C:\Windows\System32\rundll32.exe
18:14:24.0592 4720  C:\Windows\System32\rundll32.exe - ok
18:14:24.0596 4720  [ AA794B099F776B37ACCDEAD00E0FBFC9 ] C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll
18:14:24.0596 4720  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll - ok
18:14:24.0600 4720  [ 13820B972D74B3DE4F6552A57AC799A7 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon_main.dll
18:14:24.0600 4720  C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon_main.dll - ok
18:14:24.0604 4720  [ DE35D659575C700BA4E8E912671EA4BA ] C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
18:14:24.0604 4720  C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe - ok
18:14:24.0607 4720  [ B24232BCA42AA784A5C951B74B7789D3 ] C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorwks.dll
18:14:24.0607 4720  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorwks.dll - ok
18:14:24.0611 4720  [ C746F3BF98E92FB137B5BD2B8B5925BD ] C:\Windows\System32\FXSST.dll
18:14:24.0611 4720  C:\Windows\System32\FXSST.dll - ok
18:14:24.0615 4720  [ D5A34D6244FDB9656E1067CEDAB2EF9A ] C:\Program Files (x86)\Canon\Solution Menu EX\LangInfo\EN\CNSELANG.DLL
18:14:24.0615 4720  C:\Program Files (x86)\Canon\Solution Menu EX\LangInfo\EN\CNSELANG.DLL - ok
18:14:24.0618 4720  [ E2A17BCC08D92F42E08AF6BA2F93ABA7 ] C:\Windows\SysWOW64\ExplorerFrame.dll
18:14:24.0618 4720  C:\Windows\SysWOW64\ExplorerFrame.dll - ok
18:14:24.0622 4720  [ 650CAEA856943E29F25A25D31E004B18 ] C:\Windows\System32\FXSAPI.dll
18:14:24.0622 4720  C:\Windows\System32\FXSAPI.dll - ok
18:14:24.0625 4720  [ C8E8B8239FCF17BEA10E751BE5854631 ] C:\Windows\System32\FXSRESM.dll
18:14:24.0625 4720  C:\Windows\System32\FXSRESM.dll - ok
18:14:24.0629 4720  [ 6E1F8165C365D35C8E3C045AF0CDD481 ] C:\Windows\SysWOW64\duser.dll
18:14:24.0629 4720  C:\Windows\SysWOW64\duser.dll - ok
18:14:24.0632 4720  [ EE06B85BC69F18826302348A2AD089E0 ] C:\Windows\SysWOW64\dui70.dll
18:14:24.0633 4720  C:\Windows\SysWOW64\dui70.dll - ok
18:14:24.0636 4720  [ DBEFD454F8318A0EF691FDD2EAAB44EB ] C:\Windows\System32\FXSSVC.exe
18:14:24.0636 4720  C:\Windows\System32\FXSSVC.exe - ok
18:14:24.0639 4720  [ 04CB7C8FDC6D9640DD82A527208F72C4 ] C:\Windows\System32\UIAnimation.dll
18:14:24.0639 4720  C:\Windows\System32\UIAnimation.dll - ok
18:14:24.0643 4720  [ 15CA07D0AD05DF2D1CFB1204A1166D52 ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZSMEX.DLL
18:14:24.0643 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZSMEX.DLL - ok
18:14:24.0647 4720  [ FD049C25A168D3DE310D9207B7B6367B ] C:\Windows\SysWOW64\UIAutomationCore.dll
18:14:24.0647 4720  C:\Windows\SysWOW64\UIAutomationCore.dll - ok
18:14:24.0651 4720  [ 5D18F3897C0FF695E724372B195865F1 ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZMME.DLL
18:14:24.0651 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZMME.DLL - ok
18:14:24.0654 4720  [ 251525F0A8F6157D7DA2E7455E58563C ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZDBAC.DLL
18:14:24.0654 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZDBAC.DLL - ok
18:14:24.0658 4720  [ B9BFE20689398A7618C4AF5137F4068C ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\LEJES.DLL
18:14:24.0658 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\LEJES.DLL - ok
18:14:24.0662 4720  [ E51E14F2F4FD9430B20444FD521D416D ] C:\Program Files\Internet Explorer\sqmapi.dll
18:14:24.0662 4720  C:\Program Files\Internet Explorer\sqmapi.dll - ok
18:14:24.0666 4720  [ 138BC520590E37D8C212237786409316 ] C:\Windows\System32\spool\drivers\x64\3\CNMDRAR.DLL
18:14:24.0666 4720  C:\Windows\System32\spool\drivers\x64\3\CNMDRAR.DLL - ok
18:14:24.0670 4720  [ 06A754FE28A06F780A099703CFCAAA22 ] C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_88df89932faf0bf6\msvcr80.dll
18:14:24.0670 4720  C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_88df89932faf0bf6\msvcr80.dll - ok
18:14:24.0673 4720  [ 127AA81343A7C6F665C22CB1293B0A90 ] C:\Windows\splwow64.exe
18:14:24.0673 4720  C:\Windows\splwow64.exe - ok
18:14:24.0677 4720  [ 1D1EAA16D193C6A2D45981ED3914D22A ] C:\Windows\SysWOW64\msimtf.dll
18:14:24.0677 4720  C:\Windows\SysWOW64\msimtf.dll - ok
18:14:24.0680 4720  [ E5F00579E4DEDB11A322AB7D041C8F54 ] C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe
18:14:24.0680 4720  C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe - ok
18:14:24.0684 4720  [ 8EE6BDE1D572677AA35707C52C585F75 ] C:\Windows\SysWOW64\mlang.dll
18:14:24.0684 4720  C:\Windows\SysWOW64\mlang.dll - ok
18:14:24.0688 4720  [ AB44EE3B916F1626B9C4222F2B6F2DE4 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\bb750d3baf928f94ea3977e96af9769f\mscorlib.ni.dll
18:14:24.0688 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\bb750d3baf928f94ea3977e96af9769f\mscorlib.ni.dll - ok
18:14:24.0691 4720  [ FC46FE32B043CA7251B1D707B91BA6A7 ] C:\Windows\SysWOW64\jscript9.dll
18:14:24.0691 4720  C:\Windows\SysWOW64\jscript9.dll - ok
18:14:24.0695 4720  [ 14800BD31701A5047AC3145BB1E698AE ] C:\Windows\SysWOW64\d2d1.dll
18:14:24.0695 4720  C:\Windows\SysWOW64\d2d1.dll - ok
18:14:24.0698 4720  [ C7494C67A6BF6FE914808E42F8265FEF ] C:\Program Files\Windows Media Player\wmpnssci.dll
18:14:24.0699 4720  C:\Program Files\Windows Media Player\wmpnssci.dll - ok
18:14:24.0702 4720  [ FCF4DF6DB5AFB11E3DEBD498C02FF9B3 ] C:\Program Files\AVAST Software\Avast\aswUtil.dll
18:14:24.0702 4720  C:\Program Files\AVAST Software\Avast\aswUtil.dll - ok
18:14:24.0706 4720  [ B8DE851298E99A005BFD34AA906B3FE8 ] C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\mfc110u.dll
18:14:24.0706 4720  C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c\mfc110u.dll - ok
18:14:24.0710 4720  [ 4277F5164DE9B7C665BB928B9145BEE0 ] C:\Windows\SysWOW64\DWrite.dll
18:14:24.0710 4720  C:\Windows\SysWOW64\DWrite.dll - ok
18:14:24.0713 4720  [ D4F264FE23F8953D840904418220C15E ] C:\Windows\SysWOW64\dxgi.dll
18:14:24.0713 4720  C:\Windows\SysWOW64\dxgi.dll - ok
18:14:24.0717 4720  [ 6DE66FE7C526637E74CD066461C7C871 ] C:\Windows\SysWOW64\d3d11.dll
18:14:24.0717 4720  C:\Windows\SysWOW64\d3d11.dll - ok
18:14:24.0720 4720  [ 7CF62B6681D2A54D31991C6C62E1E73B ] C:\Program Files\AVAST Software\Avast\HTMLayout.dll
18:14:24.0720 4720  C:\Program Files\AVAST Software\Avast\HTMLayout.dll - ok
18:14:24.0724 4720  [ D96106CF60505734B14F6AE80AAA4B07 ] C:\Windows\SysWOW64\d3d10warp.dll
18:14:24.0724 4720  C:\Windows\SysWOW64\d3d10warp.dll - ok
18:14:24.0727 4720  [ 298FDE634538B62CEEEC266D8773B21A ] C:\Windows\SysWOW64\msls31.dll
18:14:24.0727 4720  C:\Windows\SysWOW64\msls31.dll - ok
18:14:24.0731 4720  [ 8130391F82D52D36C0441F714136957F ] C:\Windows\System32\imapi2.dll
18:14:24.0731 4720  C:\Windows\System32\imapi2.dll - ok
18:14:24.0733 4720  [ 1B1431D9520C7578AD5633ED2A70625F ] C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorjit.dll
18:14:24.0733 4720  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorjit.dll - ok
18:14:24.0737 4720  [ 074A487C1E1FF4F2E6A4CB70967194AF ] C:\Program Files\AVAST Software\Avast\aswAra.dll
18:14:24.0737 4720  C:\Program Files\AVAST Software\Avast\aswAra.dll - ok
18:14:24.0741 4720  [ 6A5C1A8AC0B572679361026D0E900420 ] C:\Windows\System32\hgcpl.dll
18:14:24.0741 4720  C:\Windows\System32\hgcpl.dll - ok
18:14:24.0744 4720  [ DE9EC2C90DA5A74ACA19AF8CF564748E ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System\350ed175b92e48f5249a1bab538872e5\System.ni.dll
18:14:24.0744 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System\350ed175b92e48f5249a1bab538872e5\System.ni.dll - ok
18:14:24.0748 4720  [ AD5DC4AEF1968BC9FCB720811B975A6D ] C:\Program Files\AVAST Software\Avast\aswData.dll
18:14:24.0748 4720  C:\Program Files\AVAST Software\Avast\aswData.dll - ok
18:14:24.0752 4720  [ FA9826A3C16C0E6CDF8486EF4BAAA29E ] C:\Program Files\AVAST Software\Avast\1033\uiLangRes.dll
18:14:24.0752 4720  C:\Program Files\AVAST Software\Avast\1033\uiLangRes.dll - ok
18:14:24.0756 4720  [ A182F05954E3F6ED421F4584FD1403F0 ] C:\Program Files\AVAST Software\Avast\CommonRes.dll
18:14:24.0756 4720  C:\Program Files\AVAST Software\Avast\CommonRes.dll - ok
18:14:24.0759 4720  [ 0438CAB2E03F4FB61455A7956026FE86 ] C:\Windows\System32\fdPHost.dll
18:14:24.0759 4720  C:\Windows\System32\fdPHost.dll - ok
18:14:24.0763 4720  [ 6D137963730144698CBD10F202E9F251 ] C:\Windows\System32\wersvc.dll
18:14:24.0763 4720  C:\Windows\System32\wersvc.dll - ok
18:14:24.0766 4720  [ 171D7DB433314A868507C4326E8209DC ] C:\Windows\System32\fdWSD.dll
18:14:24.0766 4720  C:\Windows\System32\fdWSD.dll - ok
18:14:24.0770 4720  [ F152755F131ADFE452D534F4E9383590 ] C:\Windows\System32\Faultrep.dll
18:14:24.0770 4720  C:\Windows\System32\Faultrep.dll - ok
18:14:24.0774 4720  [ 8494E126F0B10180F3293AF861CE1F7A ] C:\Windows\System32\mlang.dll
18:14:24.0774 4720  C:\Windows\System32\mlang.dll - ok
18:14:24.0777 4720  [ 909F9E87CE43AAF1BAC88A446848D4E0 ] C:\Program Files\AVAST Software\Avast\aswResourceLib.dll
18:14:24.0777 4720  C:\Program Files\AVAST Software\Avast\aswResourceLib.dll - ok
18:14:24.0781 4720  [ A2E5B2D20954210DCE1A75A1FC8CC36D ] C:\Windows\System32\fdSSDP.dll
18:14:24.0781 4720  C:\Windows\System32\fdSSDP.dll - ok
18:14:24.0784 4720  [ 5FEAB868CAEDBBD1B7A145CA8261E4AA ] C:\Windows\SysWOW64\WerFault.exe
18:14:24.0784 4720  C:\Windows\SysWOW64\WerFault.exe - ok
18:14:24.0788 4720  [ 7B341F66E05F150CB3B05E9066A64FE4 ] C:\Program Files\AVAST Software\Avast\aswRemoteCache.dll
18:14:24.0788 4720  C:\Program Files\AVAST Software\Avast\aswRemoteCache.dll - ok
18:14:24.0792 4720  [ 2A436796758BF2555A26C770FE8A6FEE ] C:\Windows\System32\fdProxy.dll
18:14:24.0792 4720  C:\Windows\System32\fdProxy.dll - ok
18:14:24.0795 4720  [ 1834B31C749B86DAC233BBBA1C03BC48 ] C:\Windows\System32\mscms.dll
18:14:24.0795 4720  C:\Windows\System32\mscms.dll - ok
18:14:24.0799 4720  [ 5BE1CD443E2D6495E22CBB40D532E1F0 ] C:\Program Files\AVAST Software\Avast\icudt.dll
18:14:24.0799 4720  C:\Program Files\AVAST Software\Avast\icudt.dll - ok
18:14:24.0802 4720  [ 487F44B08EFEAF5AD087878357B9403D ] C:\Windows\SysWOW64\pdh.dll
18:14:24.0802 4720  C:\Windows\SysWOW64\pdh.dll - ok
18:14:24.0806 4720  [ 4E6831D854FFE9953EE8479E287639F3 ] C:\Windows\System32\spool\drivers\x64\3\CNMUIAR.DLL
18:14:24.0806 4720  C:\Windows\System32\spool\drivers\x64\3\CNMUIAR.DLL - ok
18:14:24.0810 4720  [ EFDFB3DD38A4376F93E7985173813ABD ] C:\Windows\System32\ListSvc.dll
18:14:24.0810 4720  C:\Windows\System32\ListSvc.dll - ok
18:14:24.0813 4720  [ B6411CED931AFD059E48C52DBFBA95B4 ] C:\Windows\System32\P2P.dll
18:14:24.0813 4720  C:\Windows\System32\P2P.dll - ok
18:14:24.0816 4720  [ 4A82EA2807B16FF577AEAF8ADB8779FF ] C:\Windows\System32\IdListen.dll
18:14:24.0816 4720  C:\Windows\System32\IdListen.dll - ok
18:14:24.0820 4720  [ A0524499F4C63CADA7E1529FC77F5DC1 ] C:\Windows\System32\hgprint.dll
18:14:24.0820 4720  C:\Windows\System32\hgprint.dll - ok
18:14:24.0824 4720  [ F0E839CDE31A9FF7F2D77A901099D334 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\981815c04012453ded108530fbdc4646\System.Drawing.ni.dll
18:14:24.0824 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Drawing\981815c04012453ded108530fbdc4646\System.Drawing.ni.dll - ok
18:14:24.0828 4720  [ CA1EA5BC13E3820624669E8871EA6DFC ] C:\Users\Dana\AppData\Roaming\Dropbox\bin\Dropbox.exe
18:14:24.0828 4720  C:\Users\Dana\AppData\Roaming\Dropbox\bin\Dropbox.exe - ok
18:14:24.0831 4720  [ D9E21CBF9E6A87847AFFD39EA3FA28EE ] C:\Windows\System32\SearchProtocolHost.exe
18:14:24.0831 4720  C:\Windows\System32\SearchProtocolHost.exe - ok
18:14:24.0835 4720  [ 7A6986DD659B96398A11AF5173892715 ] C:\Windows\SysWOW64\cabinet.dll
18:14:24.0835 4720  C:\Windows\SysWOW64\cabinet.dll - ok
18:14:24.0839 4720  [ 73F46403B17DBC28CB59FF5E25CBE9B8 ] C:\Program Files\AVAST Software\Avast\aswRvrt.dll
18:14:24.0839 4720  C:\Program Files\AVAST Software\Avast\aswRvrt.dll - ok
18:14:24.0843 4720  [ F2983EC4D59942966886139CA4566E46 ] C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\AsNetlib.dll
18:14:24.0843 4720  C:\Program Files (x86)\ASUS\ASUSUpdate\UpdateChecker\AsNetlib.dll - ok
18:14:24.0846 4720  [ 544EFF88AC6C85DF5A4D6F18DFE08CFC ] C:\Windows\SysWOW64\taskschd.dll
18:14:24.0846 4720  C:\Windows\SysWOW64\taskschd.dll - ok
18:14:24.0850 4720  [ F057F73C56937749F0652F8E9326BE1C ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\c97010ae0b7cd474407b3824041fbb40\System.Windows.Forms.ni.dll
18:14:24.0850 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Windows.Forms\c97010ae0b7cd474407b3824041fbb40\System.Windows.Forms.ni.dll - ok
18:14:24.0854 4720  [ 22F020C76E339EB2B2187BA73A7E4173 ] C:\Windows\System32\PrintIsolationHost.exe
18:14:24.0854 4720  C:\Windows\System32\PrintIsolationHost.exe - ok
18:14:24.0857 4720  [ 81F08948A0F1475894C99D4D19A158A8 ] C:\Windows\SysWOW64\wshqos.dll
18:14:24.0857 4720  C:\Windows\SysWOW64\wshqos.dll - ok
18:14:24.0861 4720  [ 15E298B5EC5B89C5994A59863969D9FF ] C:\Windows\SysWOW64\npmproxy.dll
18:14:24.0861 4720  C:\Windows\SysWOW64\npmproxy.dll - ok
18:14:24.0865 4720  [ 3EAC4455472CC2C97107B5291E0DCAFE ] C:\Windows\System32\pnrpsvc.dll
18:14:24.0865 4720  C:\Windows\System32\pnrpsvc.dll - ok
18:14:24.0868 4720  [ EDF2A5E96BEC469DA3F64E9BDD386111 ] C:\Windows\SysWOW64\xmllite.dll
18:14:24.0868 4720  C:\Windows\SysWOW64\xmllite.dll - ok
18:14:24.0872 4720  [ 927463ECB02179F88E4B9A17568C63C3 ] C:\Windows\System32\p2psvc.dll
18:14:24.0872 4720  C:\Windows\System32\p2psvc.dll - ok
18:14:24.0875 4720  [ 3AEE02CEDAA3ACD14F9D7E038E44D6D1 ] C:\Windows\System32\P2PGraph.dll
18:14:24.0875 4720  C:\Windows\System32\P2PGraph.dll - ok
18:14:24.0879 4720  [ D2A5B2B09F2AF5ED13BF494508B09788 ] C:\Windows\System32\msshooks.dll
18:14:24.0879 4720  C:\Windows\System32\msshooks.dll - ok
18:14:24.0882 4720  [ 31C0D2D474B22D4BF7306921607279F8 ] C:\Windows\System32\spool\drivers\x64\3\CNMCPAR.DLL
18:14:24.0882 4720  C:\Windows\System32\spool\drivers\x64\3\CNMCPAR.DLL - ok
18:14:24.0886 4720  [ 49A3AD5CE578CD77F445F3D244AEAB2D ] C:\Windows\System32\SearchFilterHost.exe
18:14:24.0886 4720  C:\Windows\System32\SearchFilterHost.exe - ok
18:14:24.0889 4720  [ 4F8CCD3E7D9F17A7C60FA0AE2466CACF ] C:\Windows\SysWOW64\wer.dll
18:14:24.0889 4720  C:\Windows\SysWOW64\wer.dll - ok
18:14:24.0893 4720  [ 7F8678C59F188528D60104E697C2361E ] C:\Windows\SysWOW64\mscms.dll
18:14:24.0893 4720  C:\Windows\SysWOW64\mscms.dll - ok
18:14:24.0896 4720  [ 8E8C92DD50F6B34907813AFDC0C8F7DD ] C:\Windows\SysWOW64\dbgeng.dll
18:14:24.0896 4720  C:\Windows\SysWOW64\dbgeng.dll - ok
18:14:24.0900 4720  [ 8E066CBA11F1256B56847676375970A2 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\fa3d1590f15acc02e87b266c0b971523\System.Runtime.Remoting.ni.dll
18:14:24.0900 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Runtime.Remo#\fa3d1590f15acc02e87b266c0b971523\System.Runtime.Remoting.ni.dll - ok
18:14:24.0903 4720  [ 816B681CC308FAA128EDCB90643DCED7 ] C:\Windows\SysWOW64\icm32.dll
18:14:24.0903 4720  C:\Windows\SysWOW64\icm32.dll - ok
18:14:24.0907 4720  [ 02C96F343AA235291D56491F549FA8AB ] C:\Windows\System32\spool\drivers\x64\3\CNMBS3AR.DLL
18:14:24.0907 4720  C:\Windows\System32\spool\drivers\x64\3\CNMBS3AR.DLL - ok
18:14:24.0911 4720  [ A7934B26A096F39B15960E0A56C1C8C4 ] C:\Windows\SysWOW64\bidispl.dll
18:14:24.0911 4720  C:\Windows\SysWOW64\bidispl.dll - ok
18:14:24.0914 4720  [ C240BE0730F3815BF4AFAF96A3DF3AF5 ] C:\Windows\System32\spool\drivers\x64\3\CNMFUAR.DLL
18:14:24.0914 4720  C:\Windows\System32\spool\drivers\x64\3\CNMFUAR.DLL - ok
18:14:24.0918 4720  [ CDAD3376DFF3D9AC7FDCBE2B94B0D3C8 ] C:\Windows\System32\shfolder.dll
18:14:24.0918 4720  C:\Windows\System32\shfolder.dll - ok
18:14:24.0922 4720  [ 2D96BD686FFFC3754BDBDEC5DA7EE55E ] C:\Windows\System32\spool\drivers\x64\3\CNMBM3AR.DLL
18:14:24.0922 4720  C:\Windows\System32\spool\drivers\x64\3\CNMBM3AR.DLL - ok
18:14:24.0925 4720  [ 74EF310FAC89341CE2897B7F2C4A7B0F ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
18:14:24.0925 4720  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe - ok
18:14:24.0929 4720  [ BB3C7E48088D37417EB37F1A9E3D2449 ] C:\Windows\SysWOW64\werui.dll
18:14:24.0929 4720  C:\Windows\SysWOW64\werui.dll - ok
18:14:24.0932 4720  [ 48041BAEB60CE5F34F13CC2A1361E49C ] C:\Windows\System32\mssph.dll
18:14:24.0932 4720  C:\Windows\System32\mssph.dll - ok
18:14:24.0936 4720  [ 36BD05A35D871905502BA071509444A2 ] C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0409\CNMurAR.dll
18:14:24.0936 4720  C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0409\CNMurAR.dll - ok
18:14:24.0940 4720  [ 8784236EED5079493DA9FC95B28B89F8 ] C:\Windows\System32\WerFault.exe
18:14:24.0940 4720  C:\Windows\System32\WerFault.exe - ok
18:14:24.0943 4720  [ 8F4BB0CFECED925D440ABC2481278360 ] C:\Windows\System32\mapi32.dll
18:14:24.0943 4720  C:\Windows\System32\mapi32.dll - ok
18:14:24.0947 4720  [ E5D5B22EE9C31998FDE3966A874E1871 ] C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0411\CNMurAR.dll
18:14:24.0947 4720  C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0411\CNMurAR.dll - ok
18:14:24.0951 4720  [ F70F6FFE2C1FCCC243BAE27809C88096 ] C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0c0a\CNMurAR.dll
18:14:24.0951 4720  C:\ProgramData\CanonBJ\IJPrinter\CNMWindows\Canon MG3100 series Printer\LanguageModules\0c0a\CNMurAR.dll - ok
18:14:24.0955 4720  [ 46A55885CE411F772BF5205EADBF6639 ] C:\Windows\System32\spool\drivers\x64\3\CNMUBAR.DLL
18:14:24.0955 4720  C:\Windows\System32\spool\drivers\x64\3\CNMUBAR.DLL - ok
18:14:24.0959 4720  [ F469EFBCBD81BC0C6D6A4B3F24B5601D ] C:\Windows\System32\spool\drivers\x64\3\CNMBS6AR.DLL
18:14:24.0959 4720  C:\Windows\System32\spool\drivers\x64\3\CNMBS6AR.DLL - ok
18:14:24.0962 4720  [ 9FA56171C452530E2F51E3238B52140B ] C:\Windows\System32\bidispl.dll
18:14:24.0962 4720  C:\Windows\System32\bidispl.dll - ok
18:14:24.0966 4720  [ F4CABCBCBD9D5EC1C37FFAAD72CD4AC3 ] C:\Windows\System32\spool\drivers\x64\3\CNMEIAR.DLL
18:14:24.0966 4720  C:\Windows\System32\spool\drivers\x64\3\CNMEIAR.DLL - ok
18:14:24.0970 4720  [ 5C200BFFE124931EDBB6BDF16E63FAC4 ] C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe
18:14:24.0970 4720  C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe - ok
18:14:24.0974 4720  [ B527D573D454C5629EE039103B842184 ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZMAIN.EXE
18:14:24.0974 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\CNEZMAIN.EXE - ok
18:14:24.0978 4720  [ 4FAFC27DBEF9A19134620633F5CDC680 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Web\45e0966acaad1f6fa698d599615bb921\System.Web.ni.dll
18:14:24.0978 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Web\45e0966acaad1f6fa698d599615bb921\System.Web.ni.dll - ok
18:14:24.0981 4720  [ 005C2F73761226A4224248B178F95612 ] C:\Program Files (x86)\Canon\MP Navigator EX 5.0\mpnex50.exe
18:14:24.0981 4720  C:\Program Files (x86)\Canon\MP Navigator EX 5.0\mpnex50.exe - ok
18:14:24.0984 4720  [ 3630722DCAA17C8B40C226C202D8D682 ] C:\Program Files\AVAST Software\Avast\setup\gcapi_13964763604604.dll
18:14:24.0984 4720  C:\Program Files\AVAST Software\Avast\setup\gcapi_13964763604604.dll - ok
18:14:24.0988 4720  [ EDF4DEC1041EEAF78A0B1E16C1BB4CC4 ] C:\Windows\System32\fthsvc.dll
18:14:24.0988 4720  C:\Windows\System32\fthsvc.dll - ok
18:14:24.0991 4720  [ 14669811899AAC956A21DB970B3F7EBB ] C:\Windows\SysWOW64\Macromed\Flash\Flash32_12_0_0_77.ocx
18:14:24.0991 4720  C:\Windows\SysWOW64\Macromed\Flash\Flash32_12_0_0_77.ocx - ok
18:14:24.0995 4720  [ EBBD4C4F1EDB5C599E66E787C5C623CE ] C:\Program Files (x86)\Canon\IJ Manual\Easy Guide Viewer\cmview.exe
18:14:24.0995 4720  C:\Program Files (x86)\Canon\IJ Manual\Easy Guide Viewer\cmview.exe - ok
18:14:24.0999 4720  [ 14DA421E463CE278854106421100E8DF ] C:\Program Files (x86)\Canon\Canon IJ Network Tool\CNMNPUT.EXE
18:14:24.0999 4720  C:\Program Files (x86)\Canon\Canon IJ Network Tool\CNMNPUT.EXE - ok
18:14:25.0003 4720  [ 547BE09D331BBCF57F3AF5B4FC02C310 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Xml\210e87c409d2f08e7503e9ab1e12db11\System.Xml.ni.dll
18:14:25.0003 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Xml\210e87c409d2f08e7503e9ab1e12db11\System.Xml.ni.dll - ok
18:14:25.0007 4720  [ 0E85C11F8850D524B02181C6E02BA9AE ] C:\Windows\SysWOW64\dsound.dll
18:14:25.0007 4720  C:\Windows\SysWOW64\dsound.dll - ok
18:14:25.0010 4720  [ 5E08AC958BE05247FF1539E0D1CE7905 ] C:\Windows\SysWOW64\dinput8.dll
18:14:25.0010 4720  C:\Windows\SysWOW64\dinput8.dll - ok
18:14:25.0014 4720  [ 25E9A6F13C2123438EBDAD1300F7A5EE ] C:\Program Files\AVAST Software\Avast\defs\14040205\uiext.dll
18:14:25.0014 4720  C:\Program Files\AVAST Software\Avast\defs\14040205\uiext.dll - ok
18:14:25.0018 4720  [ 521B748A7F9923302CA18B7E6AA2EEAE ] C:\Windows\SysWOW64\activeds.dll
18:14:25.0018 4720  C:\Windows\SysWOW64\activeds.dll - ok
18:14:25.0021 4720  [ 51F5CC1E7DA3D9C664C2D0D61F315E06 ] C:\Windows\SysWOW64\adsldpc.dll
18:14:25.0021 4720  C:\Windows\SysWOW64\adsldpc.dll - ok
18:14:25.0025 4720  [ F10E5311E5093FA3C00FF88C54C32FCA ] C:\Windows\SysWOW64\atl.dll
18:14:25.0025 4720  C:\Windows\SysWOW64\atl.dll - ok
18:14:25.0028 4720  [ 3E709F7BFA217CD3B6FC338780465E20 ] C:\Windows\SysWOW64\adsldp.dll
18:14:25.0028 4720  C:\Windows\SysWOW64\adsldp.dll - ok
18:14:25.0032 4720  [ 1FD1215C4B622EB21D50BC6F80821023 ] C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\d6a43130081227fd48defe1a87040123\System.Configuration.ni.dll
18:14:25.0032 4720  C:\Windows\assembly\NativeImages_v2.0.50727_64\System.Configuration\d6a43130081227fd48defe1a87040123\System.Configuration.ni.dll - ok
18:14:25.0036 4720  [ C31FF3CB8FE559F90C30236EC56707DA ] C:\Windows\System32\atipdl64.dll
18:14:25.0036 4720  C:\Windows\System32\atipdl64.dll - ok
18:14:25.0039 4720  [ A7D777DFCA71A00F938A3AEE2BD7E290 ] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
18:14:25.0039 4720  C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE - ok
18:14:25.0043 4720  [ 93BB66044FA76734E882C6F3E8EE1900 ] C:\Program Files\Windows Defender\MsMpLics.dll
18:14:25.0043 4720  C:\Program Files\Windows Defender\MsMpLics.dll - ok
18:14:25.0046 4720  [ 218A400108F280428FA22282D3268BBC ] C:\Windows\System32\wscapi.dll
18:14:25.0046 4720  C:\Windows\System32\wscapi.dll - ok
18:14:25.0050 4720  [ B84E2D174DC84916A536572BB8F691A8 ] C:\Windows\System32\wscisvif.dll
18:14:25.0050 4720  C:\Windows\System32\wscisvif.dll - ok
18:14:25.0053 4720  [ 6C1E3C43B35268C17833244C8ED96430 ] C:\Windows\System32\wscproxystub.dll
18:14:25.0053 4720  C:\Windows\System32\wscproxystub.dll - ok
18:14:25.0057 4720  [ 15DF26950AE009F7E4C83AF55A8CC61C ] C:\Program Files\Common Files\ATI Technologies\Multimedia\atixcode64.dll
18:14:25.0057 4720  C:\Program Files\Common Files\ATI Technologies\Multimedia\atixcode64.dll - ok
18:14:25.0061 4720  [ 7AE92C896AF9ABFBDB18C1D055B6EBA7 ] C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_88df89932faf0bf6\msvcp80.dll
18:14:25.0061 4720  C:\Windows\winsxs\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4940_none_88df89932faf0bf6\msvcp80.dll - ok
18:14:25.0065 4720  [ 80DD83E57D1124663941FD909FD41D70 ] C:\Program Files\Common Files\ATI Technologies\Multimedia\atimpenc64.dll
18:14:25.0065 4720  C:\Program Files\Common Files\ATI Technologies\Multimedia\atimpenc64.dll - ok
18:14:25.0068 4720  [ 3044D07ABDF4BBEA27E2EE7B1E0C0C65 ] C:\Windows\System32\d3d8thk.dll
18:14:25.0068 4720  C:\Windows\System32\d3d8thk.dll - ok
18:14:25.0072 4720  [ D64D99EC088B54FFE8EE67A480386C20 ] C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Culture.dll
18:14:25.0072 4720  C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Culture.dll - ok
18:14:25.0076 4720  [ 2E7ADF9B0389CD94605717784D7E416A ] C:\Windows\System32\drttransport.dll
18:14:25.0076 4720  C:\Windows\System32\drttransport.dll - ok
18:14:25.0079 4720  [ C57BC99A4467B3E8F1CC2184A3F46729 ] C:\Windows\System32\drt.dll
18:14:25.0079 4720  C:\Windows\System32\drt.dll - ok
18:14:25.0082 4720  [ FDC385A0F7D7DD880C4622D1DF08ABE9 ] C:\Windows\System32\ntprint.dll
18:14:25.0082 4720  C:\Windows\System32\ntprint.dll - ok
18:14:25.0086 4720  [ 9EDB0A8337529D69F96DD1B2E70FA2F7 ] C:\Windows\System32\VAN.dll
18:14:25.0086 4720  C:\Windows\System32\VAN.dll - ok
18:14:25.0089 4720  [ 5D68F68E12B8BCD35ADE5A7B4FE5F456 ] C:\Windows\System32\wwanmm.dll
18:14:25.0089 4720  C:\Windows\System32\wwanmm.dll - ok
18:14:25.0093 4720  [ 18C27789FCFDDDB8D45C1EC4BC77CC8C ] C:\Windows\System32\RASMM.dll
18:14:25.0093 4720  C:\Windows\System32\RASMM.dll - ok
18:14:25.0096 4720  [ 448DE6CDB7976373B35CA03B6BF9BE48 ] C:\Windows\System32\WlanMM.dll
18:14:25.0096 4720  C:\Windows\System32\WlanMM.dll - ok
18:14:25.0100 4720  [ 01E2855FB06C422E721D890AF201C2D7 ] C:\Windows\System32\NaturalLanguage6.dll
18:14:25.0100 4720  C:\Windows\System32\NaturalLanguage6.dll - ok
18:14:25.0103 4720  [ 701D9F5F3F21580936638D5C5F86B460 ] C:\Windows\System32\NlsData0009.dll
18:14:25.0103 4720  C:\Windows\System32\NlsData0009.dll - ok
18:14:25.0107 4720  [ 148A733B93A2AC104280495DA09D3CC2 ] C:\Windows\System32\NlsLexicons0009.dll
18:14:25.0107 4720  C:\Windows\System32\NlsLexicons0009.dll - ok
18:14:25.0111 4720  [ 76D86E65FF7D10292886A1F2DB93A911 ] C:\Windows\System32\ELSCore.dll
18:14:25.0111 4720  C:\Windows\System32\ELSCore.dll - ok
18:14:25.0114 4720  [ 12929BDE96189F4E968AD035573424F0 ] C:\Windows\System32\elsTrans.dll
18:14:25.0114 4720  C:\Windows\System32\elsTrans.dll - ok
18:14:25.0118 4720  [ AEE087CF7423BA44CC2DE03CC565E399 ] C:\Windows\System32\elslad.dll
18:14:25.0118 4720  C:\Windows\System32\elslad.dll - ok
18:14:25.0121 4720  [ 11542EC1F1C53EDB3CCF5AADF4C9972F ] C:\Windows\System32\NlsData0000.dll
18:14:25.0121 4720  C:\Windows\System32\NlsData0000.dll - ok
18:14:25.0125 4720  [ 0D893F8D145D3B125B0226727C243A69 ] C:\Windows\System32\security.dll
18:14:25.0125 4720  C:\Windows\System32\security.dll - ok
18:14:25.0129 4720  [ 012787CEB35505EB78DF82E0A0072888 ] C:\Windows\System32\browcli.dll
18:14:25.0129 4720  C:\Windows\System32\browcli.dll - ok
18:14:25.0132 4720  [ C4BFE4B61086416B0529212F92BCE081 ] C:\Windows\System32\schedcli.dll
18:14:25.0132 4720  C:\Windows\System32\schedcli.dll - ok
18:14:25.0136 4720  [ 5EA9A0950F322BFA382AF277801C0307 ] C:\Windows\System32\wbem\wmipcima.dll
18:14:25.0136 4720  C:\Windows\System32\wbem\wmipcima.dll - ok
18:14:25.0139 4720  [ C00DB14550E4BD49737F311C644E45FF ] C:\Windows\System32\wmi.dll
18:14:25.0139 4720  C:\Windows\System32\wmi.dll - ok
18:14:25.0143 4720  [ 005247E3057BC5D5C3F8C6F886FFC10C ] C:\Windows\System32\wbem\WMIADAP.exe
18:14:25.0143 4720  C:\Windows\System32\wbem\WMIADAP.exe - ok
18:14:25.0146 4720  [ 9FE3ED67345F0FF829A4A53B90E09672 ] C:\Windows\System32\loadperf.dll
18:14:25.0146 4720  C:\Windows\System32\loadperf.dll - ok
18:14:25.0150 4720  [ FA8FFB2BE361EEB6DF110D5CD78E8442 ] C:\Program Files\AVAST Software\Avast\snxhk.dll
18:14:25.0150 4720  C:\Program Files\AVAST Software\Avast\snxhk.dll - ok
18:14:25.0154 4720  [ 4E217D74B2B0FF97F06D348739321E38 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome_elf.dll
18:14:25.0154 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome_elf.dll - ok
18:14:25.0158 4720  [ 77CA3F61077509A0FEEB08C40EEE3C81 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome.dll
18:14:25.0158 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome.dll - ok
18:14:25.0161 4720  [ 81252AA3B13743020BCF2089A5A0D911 ] C:\Windows\System32\wscinterop.dll
18:14:25.0161 4720  C:\Windows\System32\wscinterop.dll - ok
18:14:25.0165 4720  [ DF50DAE4C547285E4997A0C61063B632 ] C:\Windows\System32\wscui.cpl
18:14:25.0165 4720  C:\Windows\System32\wscui.cpl - ok
18:14:25.0168 4720  [ A9A3BF8E3A70C1010D29241119259E6D ] C:\Program Files\AVAST Software\Avast\aswJsFlt.dll
18:14:25.0169 4720  C:\Program Files\AVAST Software\Avast\aswJsFlt.dll - ok
18:14:25.0172 4720  [ F9959237F106F2B2609E61A290C0652E ] C:\Windows\System32\werconcpl.dll
18:14:25.0172 4720  C:\Windows\System32\werconcpl.dll - ok
18:14:25.0176 4720  [ 7E591867422DC788B9E5BD337A669A08 ] C:\Windows\System32\wercplsupport.dll
18:14:25.0176 4720  C:\Windows\System32\wercplsupport.dll - ok
18:14:25.0179 4720  [ 809AE7D4ACE06BBCF621E5C504BF6FC8 ] C:\Windows\System32\hcproviders.dll
18:14:25.0179 4720  C:\Windows\System32\hcproviders.dll - ok
18:14:25.0183 4720  [ E21F30759DE454DD46335743EEC39AD4 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\icudt.dll
18:14:25.0183 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\icudt.dll - ok
18:14:25.0187 4720  [ 71C4F42DC8DB668E826DA79462EA741E ] C:\Windows\SysWOW64\KBDUS.DLL
18:14:25.0187 4720  C:\Windows\SysWOW64\KBDUS.DLL - ok
18:14:25.0190 4720  [ C940F2F5C60B3727C5F18840735B229C ] C:\Windows\SysWOW64\AudioSes.dll
18:14:25.0190 4720  C:\Windows\SysWOW64\AudioSes.dll - ok
18:14:25.0194 4720  [ 243974EC02F7AE49E4179C54624143AB ] C:\Windows\SysWOW64\MMDevAPI.dll
18:14:25.0194 4720  C:\Windows\SysWOW64\MMDevAPI.dll - ok
18:14:25.0197 4720  [ 84759F7436CCF37552621B2846FE1744 ] C:\Windows\SysWOW64\aticfx32.dll
18:14:25.0197 4720  C:\Windows\SysWOW64\aticfx32.dll - ok
18:14:25.0201 4720  [ 43C9CF6825CEA58F1815B7C3DBBB385C ] C:\Windows\SysWOW64\Wpc.dll
18:14:25.0201 4720  C:\Windows\SysWOW64\Wpc.dll - ok
18:14:25.0204 4720  [ 82C089EA2A3EEFADF3588EA71E8BDADA ] C:\Windows\SysWOW64\wevtapi.dll
18:14:25.0204 4720  C:\Windows\SysWOW64\wevtapi.dll - ok
18:14:25.0208 4720  [ BBBFB8EE4E9D701E12E55B5E8E7D201A ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome_child.dll
18:14:25.0208 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\chrome_child.dll - ok
18:14:25.0212 4720  [ 5BF8E37FA1E25227480F9CD2ACA21FB6 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\d3dcompiler_46.dll
18:14:25.0212 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\d3dcompiler_46.dll - ok
18:14:25.0216 4720  [ 4216E3A37FB850BA6043F9BC45203B13 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libglesv2.dll
18:14:25.0216 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libglesv2.dll - ok
18:14:25.0220 4720  [ 6EF5F3F18413C367195F06E503AB86A6 ] C:\Windows\SysWOW64\d3d9.dll
18:14:25.0220 4720  C:\Windows\SysWOW64\d3d9.dll - ok
18:14:25.0223 4720  [ 77B1471A490B53B24EFE136F09F76550 ] C:\Windows\SysWOW64\d3d8thk.dll
18:14:25.0223 4720  C:\Windows\SysWOW64\d3d8thk.dll - ok
18:14:25.0227 4720  [ A0F621032C6FE027A0F55BF810BCBE00 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libegl.dll
18:14:25.0227 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libegl.dll - ok
18:14:25.0230 4720  [ 0AE1AE9D94540F2201C841835A94A9BB ] C:\Windows\SysWOW64\atiu9pag.dll
18:14:25.0230 4720  C:\Windows\SysWOW64\atiu9pag.dll - ok
18:14:25.0234 4720  [ DC5B876E02BCEEDCC4F0667C5A2BA583 ] C:\Windows\SysWOW64\atiumdag.dll
18:14:25.0234 4720  C:\Windows\SysWOW64\atiumdag.dll - ok
18:14:25.0236 4720  [ 3E7E840BF361ECE88662E8C7A5E529C5 ] C:\Windows\SysWOW64\atiumdva.dll
18:14:25.0236 4720  C:\Windows\SysWOW64\atiumdva.dll - ok
18:14:25.0240 4720  [ 2CBE904DC5E975F5429C562BA8F52701 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll
18:14:25.0240 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll - ok
18:14:25.0244 4720  [ E0976E4913753E4867A5CC0555983185 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppgooglenaclpluginchrome.dll
18:14:25.0244 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppgooglenaclpluginchrome.dll - ok
18:14:25.0248 4720  [ F4AC4C8AE7FF287FECAD1F0B778AC892 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libpeerconnection.dll
18:14:25.0248 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\libpeerconnection.dll - ok
18:14:25.0252 4720  [ 2D8627F375BF40C0F85DE8B9FD9E06C2 ] C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ffmpegsumo.dll
18:14:25.0252 4720  C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ffmpegsumo.dll - ok
18:14:25.0256 4720  [ EB41064BC07017F5694CF16B4DEF6B10 ] C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll
18:14:25.0256 4720  C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll - ok
18:14:25.0260 4720  [ F3620676F156B7E1894948EE0884297B ] C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
18:14:25.0260 4720  C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll - ok
18:14:25.0264 4720  [ C4025D41C1C98B58BEF155BED312E874 ] C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
18:14:25.0264 4720  C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll - ok
18:14:25.0268 4720  [ E50A1DB5DE70D656287511297B42F9F2 ] C:\Program Files (x86)\QuickTime\Plugins\npqtplugin.dll
18:14:25.0268 4720  C:\Program Files (x86)\QuickTime\Plugins\npqtplugin.dll - ok
18:14:25.0271 4720  [ 9E4F520270BF7301CC24E8FA67791C22 ] C:\Program Files (x86)\QuickTime\Plugins\npqtplugin2.dll
18:14:25.0271 4720  C:\Program Files (x86)\QuickTime\Plugins\npqtplugin2.dll - ok
18:14:25.0275 4720  [ 1153F58FACBC9731AF6CDF313F76DF29 ] C:\Program Files (x86)\QuickTime\Plugins\npqtplugin3.dll
18:14:25.0275 4720  C:\Program Files (x86)\QuickTime\Plugins\npqtplugin3.dll - ok
18:14:25.0279 4720  [ BADFB0DCCD9B7E9F2F6EB7954D24EED1 ] C:\Program Files (x86)\QuickTime\Plugins\npqtplugin4.dll
18:14:25.0279 4720  C:\Program Files (x86)\QuickTime\Plugins\npqtplugin4.dll - ok
18:14:25.0283 4720  [ EEEB86077BB4682B3FCFEDA5AED3E396 ] C:\Program Files (x86)\QuickTime\Plugins\npqtplugin5.dll
18:14:25.0283 4720  C:\Program Files (x86)\QuickTime\Plugins\npqtplugin5.dll - ok
18:14:25.0286 4720  [ 7B882AEBC5F6DBEA4E0361C0FC3E36D4 ] C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL
18:14:25.0286 4720  C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL - ok
18:14:25.0290 4720  [ AC987EE8037531807C5D7E6217A23501 ] C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
18:14:25.0290 4720  C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll - ok
18:14:25.0294 4720  [ 9C06DBC403F91D518ED117E460F03F85 ] C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL
18:14:25.0294 4720  C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL - ok
18:14:25.0297 4720  [ E83B541C71965CFA1DEFF846CD6E9ECD ] C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll
18:14:25.0297 4720  C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll - ok
18:14:25.0301 4720  [ 3509063A268A4197CF8E713BD22B0978 ] C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
18:14:25.0301 4720  C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll - ok
18:14:25.0305 4720  [ 270EE43CC00609B9937AAF94E1E970D4 ] C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
18:14:25.0305 4720  C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll - ok
18:14:25.0309 4720  [ 01D93217A9EE48DD37072B671378CC9C ] C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll
18:14:25.0309 4720  C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll - ok
18:14:25.0313 4720  [ 5987EA8A82C53359BCD2C29D6588583E ] C:\Windows\SysWOW64\linkinfo.dll
18:14:25.0313 4720  C:\Windows\SysWOW64\linkinfo.dll - ok
18:14:25.0316 4720  [ D2958325C1AE1AE37A83334C6229E3BC ] C:\Windows\SysWOW64\actxprxy.dll
18:14:25.0316 4720  C:\Windows\SysWOW64\actxprxy.dll - ok
18:14:25.0320 4720  [ 1683BC0B7119135A851FCA20FDAA72DD ] C:\Program Files (x86)\Java\jre6\bin\javaws.exe
18:14:25.0320 4720  C:\Program Files (x86)\Java\jre6\bin\javaws.exe - ok
18:14:25.0324 4720  [ AF663683DFEBDE13990857EC613A3947 ] C:\Program Files (x86)\Common Files\Java\Java Update\jaucheck.exe
18:14:25.0324 4720  C:\Program Files (x86)\Common Files\Java\Java Update\jaucheck.exe - ok
18:14:25.0327 4720  [ 2E8EA3EE25897641F1884AB4277AE16F ] C:\Program Files (x86)\Java\jre6\bin\javaw.exe
18:14:25.0327 4720  C:\Program Files (x86)\Java\jre6\bin\javaw.exe - ok
18:14:25.0331 4720  [ D7161151EBC06EBF062C554C83E214BE ] C:\Program Files (x86)\Java\jre6\bin\jpishare.dll
18:14:25.0331 4720  C:\Program Files (x86)\Java\jre6\bin\jpishare.dll - ok
18:14:25.0335 4720  [ 89D32B077C308CA3F976953D039EB107 ] C:\Program Files (x86)\Java\jre6\bin\java.dll
18:14:25.0335 4720  C:\Program Files (x86)\Java\jre6\bin\java.dll - ok
18:14:25.0338 4720  [ 86F1895AE8C5E8B17D99ECE768A70732 ] C:\Program Files (x86)\Java\jre6\bin\msvcr71.dll
18:14:25.0338 4720  C:\Program Files (x86)\Java\jre6\bin\msvcr71.dll - ok
18:14:25.0342 4720  [ C63232416D9E56E027BD7D46B4BEE8AE ] C:\Program Files (x86)\Java\jre6\bin\client\jvm.dll
18:14:25.0342 4720  C:\Program Files (x86)\Java\jre6\bin\client\jvm.dll - ok
18:14:25.0346 4720  [ 497F939AEBB526132893F148E7EE635B ] C:\Program Files (x86)\Java\jre6\bin\verify.dll
18:14:25.0346 4720  C:\Program Files (x86)\Java\jre6\bin\verify.dll - ok
18:14:25.0349 4720  [ 2100C316557BA1A5C41BA802E65EA8F9 ] C:\Program Files (x86)\Java\jre6\bin\awt.dll
18:14:25.0349 4720  C:\Program Files (x86)\Java\jre6\bin\awt.dll - ok
18:14:25.0353 4720  [ 0A0D6FCA61BF201A45C52F9DD7CE85AE ] C:\Program Files (x86)\Java\jre6\bin\zip.dll
18:14:25.0353 4720  C:\Program Files (x86)\Java\jre6\bin\zip.dll - ok
18:14:25.0357 4720  [ 2CC0256B76B5FD390CC4D1B3F0B2612A ] C:\Program Files (x86)\Java\jre6\bin\deploy.dll
18:14:25.0357 4720  C:\Program Files (x86)\Java\jre6\bin\deploy.dll - ok
18:14:25.0360 4720  [ A46AC7AEFBD5D1504E322798B6A8A7C8 ] C:\Program Files (x86)\Java\jre6\bin\net.dll
18:14:25.0361 4720  C:\Program Files (x86)\Java\jre6\bin\net.dll - ok
18:14:25.0364 4720  [ 9A391BA87EE2646EF1E2A558D32D3B1F ] C:\Program Files (x86)\Java\jre6\bin\nio.dll
18:14:25.0364 4720  C:\Program Files (x86)\Java\jre6\bin\nio.dll - ok
18:14:25.0368 4720  [ 57696AADED08726ED3249C2E56875517 ] C:\Program Files (x86)\Java\jre6\bin\regutils.dll
18:14:25.0368 4720  C:\Program Files (x86)\Java\jre6\bin\regutils.dll - ok
18:14:25.0372 4720  [ D583DD97132262C01C0AA772116D6457 ] C:\Program Files (x86)\Java\jre6\bin\fontmanager.dll
18:14:25.0372 4720  C:\Program Files (x86)\Java\jre6\bin\fontmanager.dll - ok
18:14:25.0374 4720  ============================================================
18:14:25.0374 4720  Scan finished
18:14:25.0374 4720  ============================================================
18:14:25.0381 5096  Detected object count: 3
18:14:25.0381 5096  Actual detected object count: 3
18:50:18.0682 5096  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
18:50:18.0683 5096  Net Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
18:50:18.0683 5096  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - skipped by user
18:50:18.0683 5096  Pml Driver HPZ12 ( UnsignedFile.Multi.Generic ) - User select action: Skip 
18:50:19.0102 5096  \Device\Harddisk0\DR0\# - copied to quarantine
18:50:19.0104 5096  \Device\Harddisk0\DR0 - copied to quarantine
18:50:19.0212 5096  \Device\Harddisk0\DR0 ( Rootkit.Boot.Harbinger.a ) - will be cured on reboot
18:50:19.0213 5096  \Device\Harddisk0\DR0 - ok
18:50:19.0439 5096  \Device\Harddisk0\DR0 ( Rootkit.Boot.Harbinger.a ) - User select action: Cure 
18:50:50.0260 2000  Deinitialize success

 


  • 0

#22
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts
Ok, looks like TDSSKiller did it's job and killed the rootkit. :) Let's get a fresh FRST scan before we start looking for remnants.


Start FRST and press the Scan button.

FRST will scan your system and produce just one log this time. Please post it in your next reply.

Things I need to see in your next post:

Fresh FRST Log

  • 0

#23
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts
Fresh FRST Log
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Dana (administrator) on DANA-PC on 02-04-2014 21:48:36
Running from C:\Users\Dana\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUSTeK Computer Inc.) C:\Windows\SysWOW64\AsHookDevice.exe
() C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
() C:\Program Files (x86)\ASUS\EPU-4 Engine\FourEngine.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
() C:\Program Files (x86)\NETGEAR\WNA1100\WNA1100.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Manager\AsShellApplication.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
 
==================== Registry (Whitelisted) ==================
 
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM\...\Run: [CanonMyPrinter] - C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM-x32\...\Run: [HDAudDeck] - C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2245120 2009-07-16] (VIA)
HKLM-x32\...\Run: [RunAIShell] - C:\Program Files (x86)\ASUS\AI Manager\AsShellApplication.exe [232064 2009-12-23] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-17] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253672 2011-01-07] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] - C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637496 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] - C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2013\avgui.exe [3147384 2012-12-11] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [jswtrayutil] - "C:\Program Files (x86)\NETGEAR\WNA1100\jswtrayutil.exe"
HKLM-x32\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3854640 2014-03-30] (AVAST Software)
HKU\.DEFAULT\...\RunOnce: [SPReview] - C:\Windows\System32\SPReview\SPReview.exe [301568 2013-03-23] (Microsoft Corporation)
HKU\S-1-5-21-1411355380-1723163232-578121940-1001\...\MountPoints2: {d1725802-9741-11e2-811a-20cf30b3dce9} - I:\MotoCastSetup.exe -a
 
==================== Internet (Whitelisted) ====================
 
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://asus.msn.com/
URLSearchHook: HKCU - Default Value = {CFBFAE00-17A6-11D0-99CB-00C04FD64497}
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {9D79A799-767C-4D01-8A9D-617E84E58778} URL = https://www.google.c...q={searchTerms}
SearchScopes: HKCU - {F919CAC9-7524-4B3A-A335-C1DC7419E64F} URL = http://us.yhs4.searc...14,19862,0,18,0
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab
DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.micros...n/ieawsdc32.cab
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
 
Hosts: Hosts file not detected in the default directory
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
 
Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "sync_promo": {
      "show_on_first_run_allowed"
CHR Extension: (YouTube) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-29]
CHR Extension: (Google Search) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-29]
CHR Extension: (avast! Online Security) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-04-01]
CHR Extension: (AVG SafeGuard toolbar) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2013-03-02]
CHR Extension: (Google Wallet) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Dana\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-29]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-03-30]
 
==================== Services (Whitelisted) =================
 
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-03-30] (AVAST Software)
S2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [5814904 2012-11-15] (AVG Technologies CZ, s.r.o.)
S2 avgwd; C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [196664 2012-10-22] (AVG Technologies CZ, s.r.o.)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 WSWNA1100; C:\Program Files (x86)\NETGEAR\WNA1100\WifiSvc.exe [297440 2011-07-28] ()
 
==================== Drivers (Whitelisted) ====================
 
R2 ASInsHelp; C:\Windows\SysWow64\drivers\AsInsHelp64.sys [11832 2008-01-04] ()
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-04-22] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [13368 2009-07-05] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-03-30] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-03-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-03-30] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1039096 2014-03-30] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423240 2014-03-30] (AVAST Software)
S3 aswStm; C:\Windows\system32\drivers\aswStm.sys [84816 2014-03-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [208928 2014-03-30] ()
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [154464 2012-10-22] (AVG Technologies CZ, s.r.o. )
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [63328 2012-10-15] (AVG Technologies CZ, s.r.o. )
S1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [185696 2012-10-02] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [225120 2012-09-21] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [111968 2012-11-15] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [40800 2012-09-14] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [200032 2012-09-21] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [49952 2014-03-24] (AVG Technologies)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-15] ()
S3 usbbus; C:\Windows\System32\DRIVERS\lgx64bus.sys [17920 2008-11-11] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgx64diag.sys [27136 2008-11-11] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgx64modem.sys [33792 2008-11-11] (LG Electronics Inc.)
R3 WinDriver6; C:\Windows\System32\drivers\windrvr6.sys [254464 2013-01-22] (Jungo)
 
==================== NetSvcs (Whitelisted) ===================
 
 
==================== One Month Created Files and Folders ========
 
2014-04-02 18:50 - 2014-04-02 18:50 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-02 17:59 - 2014-04-02 18:00 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\Dana\Downloads\tdsskiller.exe
2014-04-01 18:20 - 2014-04-01 18:20 - 00448512 _____ (OldTimer Tools) C:\Users\Dana\Downloads\TFC.exe
2014-04-01 18:16 - 2014-04-01 18:16 - 00001181 _____ () C:\Users\Dana\Desktop\JRT.txt
2014-04-01 18:04 - 2014-04-01 18:04 - 00000000 ____D () C:\Windows\ERUNT
2014-04-01 18:02 - 2014-04-01 18:02 - 01038974 _____ (Thisisu) C:\Users\Dana\Downloads\JRT (1).exe
2014-04-01 18:00 - 2014-04-01 18:00 - 01038974 _____ (Thisisu) C:\Users\Dana\Downloads\JRT.exe
2014-04-01 17:49 - 2014-04-01 17:52 - 00000000 ____D () C:\AdwCleaner
2014-04-01 17:49 - 2014-04-01 17:49 - 01426178 _____ () C:\Users\Dana\Desktop\adwcleaner (1).exe
2014-04-01 17:48 - 2014-04-01 17:48 - 01426178 _____ () C:\Users\Dana\Downloads\adwcleaner.exe
2014-04-01 17:22 - 2014-04-02 21:27 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-01 17:22 - 2014-04-02 18:55 - 00000890 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-01 17:22 - 2014-04-01 17:22 - 00003890 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-04-01 17:22 - 2014-04-01 17:22 - 00003638 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-04-01 17:14 - 2014-04-01 17:22 - 00002219 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-31 20:50 - 2014-03-31 20:50 - 00029505 _____ () C:\Users\Dana\Desktop\Addition.txt
2014-03-31 20:49 - 2014-04-02 21:48 - 00012686 _____ () C:\Users\Dana\Desktop\FRST.txt
2014-03-31 20:48 - 2014-04-02 21:48 - 00000000 ____D () C:\FRST
2014-03-31 20:47 - 2014-03-31 20:47 - 02157056 _____ (Farbar) C:\Users\Dana\Desktop\FRST64.exe
2014-03-31 18:37 - 2014-03-31 18:37 - 00002294 _____ () C:\Users\Dana\Desktop\aswMBR.txt
2014-03-31 03:07 - 2013-12-21 05:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-31 03:07 - 2013-12-21 04:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-03-30 18:17 - 2014-03-30 18:17 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-03-30 18:17 - 2014-03-30 18:17 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-03-30 18:04 - 2014-03-30 18:05 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\DropboxMaster
2014-03-30 18:04 - 2014-03-30 18:04 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-03-30 18:02 - 2014-03-30 18:02 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\AVAST Software
2014-03-30 18:01 - 2014-03-30 18:01 - 00001970 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-03-30 18:00 - 2014-04-02 18:05 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-03-30 18:00 - 2014-03-30 17:59 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-03-30 18:00 - 2014-03-30 17:59 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-03-30 18:00 - 2014-03-30 17:59 - 00208928 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-03-30 18:00 - 2014-03-30 17:59 - 00084816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-03-30 18:00 - 2014-03-30 17:59 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-03-30 17:59 - 2014-03-30 17:59 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-03-30 17:59 - 2014-03-30 17:59 - 00000000 ____D () C:\Program Files\AVAST Software
2014-03-30 17:57 - 2014-03-30 17:57 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-03-30 17:36 - 2014-03-30 17:36 - 611794835 _____ () C:\Windows\MEMORY.DMP
2014-03-30 17:36 - 2014-03-30 17:36 - 00275664 _____ () C:\Windows\Minidump\033014-23649-01.dmp
2014-03-30 10:19 - 2014-03-01 02:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-30 10:19 - 2014-03-01 01:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-30 10:19 - 2014-03-01 01:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-30 10:19 - 2014-03-01 00:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-30 10:19 - 2014-03-01 00:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-30 10:19 - 2014-03-01 00:51 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-30 10:19 - 2014-03-01 00:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-30 10:19 - 2014-03-01 00:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-30 10:19 - 2014-03-01 00:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-30 10:19 - 2014-03-01 00:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-30 10:19 - 2014-03-01 00:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-30 10:19 - 2014-03-01 00:32 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-30 10:19 - 2014-03-01 00:30 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-30 10:19 - 2014-03-01 00:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-30 10:19 - 2014-03-01 00:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-30 10:19 - 2014-03-01 00:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-30 10:19 - 2014-03-01 00:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-30 10:19 - 2014-02-28 23:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-30 10:19 - 2014-02-28 23:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-30 10:19 - 2014-02-28 23:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-30 10:19 - 2014-02-28 23:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-30 10:19 - 2014-02-28 23:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-30 10:19 - 2014-02-28 23:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-30 10:19 - 2014-02-28 23:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-30 10:19 - 2014-02-28 23:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-30 10:19 - 2014-02-28 23:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-30 10:19 - 2014-02-28 23:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-30 10:19 - 2014-02-28 23:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-30 10:19 - 2014-02-28 23:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-30 10:19 - 2014-02-28 23:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-30 10:19 - 2014-02-28 23:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-30 10:19 - 2014-02-28 23:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-30 10:19 - 2014-02-28 23:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-30 10:19 - 2014-02-28 23:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-30 10:19 - 2014-02-28 22:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-30 10:19 - 2014-02-28 22:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-30 10:19 - 2014-02-28 22:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-30 10:19 - 2014-02-28 22:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-30 10:19 - 2014-02-28 22:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-30 10:19 - 2014-02-28 22:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-30 10:19 - 2013-12-24 19:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-03-30 10:19 - 2013-12-24 18:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-03-30 10:19 - 2013-11-26 04:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-03-30 10:19 - 2013-11-23 14:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2014-03-30 10:19 - 2013-11-23 13:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2014-03-30 10:19 - 2013-11-22 18:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-03-30 10:18 - 2014-02-03 22:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-03-30 10:18 - 2014-02-03 22:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-03-29 22:28 - 2014-03-29 22:28 - 00000000 ____D () C:\Windows\Microsoft Antimalware
2014-03-29 19:02 - 2014-03-29 19:19 - 00000000 ____D () C:\Users\Dana\Desktop\on disk
2014-03-29 12:29 - 2014-03-29 12:29 - 00000000 ____D () C:\ProgramData\McAfee
2014-03-29 12:27 - 2014-03-29 12:28 - 00000000 ____D () C:\Program Files (x86)\LeapFrog
2014-03-29 12:27 - 2014-03-29 12:27 - 00000000 ____D () C:\ProgramData\Leapfrog
2014-03-29 11:42 - 2014-03-29 11:42 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\RealNetworks
2014-03-29 11:42 - 2014-03-29 11:42 - 00000000 ____D () C:\Users\Dana\AppData\Local\Real
2014-03-29 11:41 - 2014-03-30 14:03 - 00000000 ____D () C:\Program Files (x86)\RealNetworks
2014-03-29 11:41 - 2014-03-30 14:03 - 00000000 ____D () C:\Program Files (x86)\Real
2014-03-29 11:41 - 2014-03-29 11:47 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Real
2014-03-29 11:41 - 2014-03-29 11:41 - 00000000 ____D () C:\ProgramData\RealNetworks
2014-03-29 11:39 - 2014-03-30 14:03 - 00000000 ____D () C:\ProgramData\Real
2014-03-29 11:28 - 2014-03-29 11:28 - 00000000 ____D () C:\Users\Dana\AppData\Local\Canon Easy-PhotoPrint EX
2014-03-29 10:40 - 2014-03-30 14:03 - 00000000 ____D () C:\Windows\SysWOW64\cache
2014-03-25 03:46 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-03-25 03:43 - 2014-03-25 03:43 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-25 03:43 - 2014-03-25 03:43 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-25 03:43 - 2014-03-25 03:43 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-25 03:43 - 2014-03-25 03:43 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-25 03:43 - 2014-03-25 03:43 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-25 03:43 - 2014-03-25 03:43 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-25 03:43 - 2014-03-25 03:43 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-24 05:38 - 2013-05-10 01:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2014-03-24 05:38 - 2013-05-10 01:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2014-03-24 05:38 - 2013-05-10 00:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2014-03-24 05:38 - 2013-05-10 00:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2014-03-24 05:31 - 2014-03-25 03:47 - 00014552 _____ () C:\Windows\IE11_main.log
2014-03-24 05:12 - 2014-03-24 05:12 - 02776576 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 02284544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-03-24 05:09 - 2014-03-24 05:17 - 00008611 _____ () C:\Windows\IE10_main.log
2014-03-24 04:54 - 2014-03-24 04:54 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-23 19:46 - 2014-01-27 22:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-03-23 19:46 - 2013-10-29 22:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2014-03-23 19:46 - 2013-10-29 22:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2014-03-23 19:46 - 2013-07-12 06:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2014-03-23 19:46 - 2013-07-12 06:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2014-03-23 19:46 - 2013-07-04 08:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2014-03-23 19:46 - 2013-07-04 07:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2014-03-23 19:46 - 2013-06-25 18:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2014-03-23 19:45 - 2014-01-28 22:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-23 19:45 - 2014-01-28 22:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-03-23 19:45 - 2013-12-31 19:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-03-23 19:45 - 2013-12-31 19:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-03-23 19:45 - 2013-11-26 21:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-03-23 19:45 - 2013-11-26 21:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-03-23 19:45 - 2013-10-18 22:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2014-03-23 19:45 - 2013-10-18 21:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2014-03-23 19:45 - 2013-10-05 16:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-03-23 19:45 - 2013-10-05 15:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-03-23 19:45 - 2013-09-27 21:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-03-23 19:45 - 2013-09-24 22:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-03-23 19:45 - 2013-09-24 22:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-03-23 19:45 - 2013-09-24 22:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-03-23 19:45 - 2013-09-24 22:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-03-23 19:45 - 2013-09-24 22:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-03-23 19:45 - 2013-09-24 22:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-03-23 19:45 - 2013-09-24 22:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-03-23 19:45 - 2013-09-24 22:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-03-23 19:45 - 2013-09-24 21:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-03-23 19:45 - 2013-09-24 21:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-03-23 19:45 - 2013-09-24 21:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-03-23 19:45 - 2013-09-24 21:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-03-23 19:45 - 2013-09-24 21:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-03-23 19:45 - 2013-08-01 22:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2014-03-23 19:45 - 2013-08-01 22:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-03-23 19:45 - 2013-08-01 22:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 22:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-03-23 19:45 - 2013-08-01 21:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 21:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-03-23 19:45 - 2013-08-01 20:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2014-03-23 19:45 - 2013-08-01 20:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 20:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 20:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 20:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2014-03-23 19:45 - 2013-08-01 08:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-03-23 19:45 - 2013-07-09 01:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-03-23 19:45 - 2013-07-09 01:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-03-23 19:45 - 2013-07-09 01:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-03-23 19:45 - 2013-07-09 01:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2014-03-23 19:45 - 2013-07-09 00:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-03-23 19:45 - 2013-07-09 00:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-03-23 19:45 - 2013-07-09 00:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2014-03-23 19:45 - 2013-07-09 00:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2014-03-23 19:45 - 2013-07-04 08:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-03-23 19:45 - 2013-07-03 00:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2014-03-23 19:45 - 2013-07-03 00:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-03-23 19:45 - 2013-07-03 00:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2014-03-23 19:44 - 2014-02-06 21:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-23 19:44 - 2014-02-03 22:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-23 19:44 - 2014-02-03 22:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-03-23 19:44 - 2013-12-05 22:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-03-23 19:44 - 2013-12-05 22:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-03-23 19:44 - 2013-12-05 22:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-03-23 19:44 - 2013-12-05 22:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-03-23 19:44 - 2013-12-03 22:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-03-23 19:44 - 2013-12-03 22:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-03-23 19:44 - 2013-12-03 22:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-03-23 19:44 - 2013-12-03 22:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-03-23 19:44 - 2013-12-03 22:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-03-23 19:44 - 2013-12-03 22:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-03-23 19:44 - 2013-12-03 22:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-03-23 19:44 - 2013-12-03 22:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-03-23 19:44 - 2013-12-03 22:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-03-23 19:44 - 2013-12-03 22:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-03-23 19:44 - 2013-12-03 22:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-03-23 19:44 - 2013-12-03 22:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-03-23 19:44 - 2013-12-03 22:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-03-23 19:44 - 2013-12-03 22:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-03-23 19:44 - 2013-12-03 21:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-03-23 19:44 - 2013-12-03 21:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-03-23 19:44 - 2013-12-03 21:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-03-23 19:44 - 2013-12-03 21:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-03-23 19:44 - 2013-11-26 07:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-03-23 19:44 - 2013-11-11 22:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-03-23 19:44 - 2013-11-11 22:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-03-23 19:44 - 2013-10-11 22:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2014-03-23 19:44 - 2013-10-11 22:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2014-03-23 19:44 - 2013-10-11 22:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2014-03-23 19:44 - 2013-10-11 22:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2014-03-23 19:44 - 2013-10-11 21:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2014-03-23 19:44 - 2013-10-11 21:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2014-03-23 19:44 - 2013-10-11 21:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2014-03-23 19:44 - 2013-10-11 21:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2014-03-23 19:44 - 2013-10-03 22:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2014-03-23 19:44 - 2013-10-03 22:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2014-03-23 19:44 - 2013-10-03 22:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-03-23 19:44 - 2013-10-03 22:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2014-03-23 19:44 - 2013-10-03 21:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2014-03-23 19:44 - 2013-10-03 21:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-03-23 19:44 - 2013-10-03 21:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2014-03-23 19:44 - 2013-10-03 21:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2014-03-23 19:44 - 2013-10-02 22:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-03-23 19:44 - 2013-10-02 22:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-03-23 19:44 - 2013-09-07 22:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-03-23 19:44 - 2013-09-07 22:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2014-03-23 19:44 - 2013-09-07 22:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2014-03-23 19:44 - 2013-08-28 22:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-03-23 19:44 - 2013-08-28 22:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-03-23 19:44 - 2013-08-28 22:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2014-03-23 19:44 - 2013-08-28 22:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-03-23 19:44 - 2013-08-28 22:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2014-03-23 19:44 - 2013-08-28 21:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-03-23 19:44 - 2013-08-28 21:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-03-23 19:44 - 2013-08-28 21:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-03-23 19:44 - 2013-08-28 21:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2014-03-23 19:44 - 2013-08-28 21:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-03-23 19:44 - 2013-08-28 21:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2014-03-23 19:44 - 2013-08-28 20:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-03-23 19:44 - 2013-08-28 20:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-03-23 19:44 - 2013-08-28 20:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-03-23 19:44 - 2013-08-28 20:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-03-23 19:44 - 2013-08-04 22:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2014-03-23 19:44 - 2013-07-25 22:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-03-23 19:44 - 2013-07-25 22:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2014-03-23 19:44 - 2013-07-25 21:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-03-23 19:44 - 2013-07-25 21:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2014-03-23 19:44 - 2013-07-25 05:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-03-23 19:44 - 2013-07-25 04:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-03-23 19:44 - 2013-07-20 06:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-03-23 19:44 - 2013-07-20 06:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-03-23 19:44 - 2013-07-04 08:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-03-23 19:44 - 2013-07-04 08:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-03-23 19:44 - 2013-07-04 07:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-03-23 19:44 - 2013-07-04 07:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-03-23 19:44 - 2013-07-04 06:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-03-23 19:44 - 2013-06-15 00:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-03-23 19:44 - 2013-06-06 01:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2014-03-23 19:44 - 2013-06-06 01:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2014-03-23 19:44 - 2013-06-06 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2014-03-23 19:44 - 2013-06-06 01:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2014-03-23 19:44 - 2013-06-06 00:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2014-03-23 19:44 - 2013-06-06 00:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2014-03-23 19:44 - 2013-06-06 00:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2014-03-23 19:44 - 2013-06-05 23:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2014-03-23 19:44 - 2013-06-05 23:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2014-03-23 19:44 - 2013-06-05 23:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2014-03-23 19:43 - 2013-10-11 22:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-03-23 19:43 - 2013-10-11 22:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-03-23 19:43 - 2013-10-11 22:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-03-23 19:43 - 2013-10-11 22:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-03-23 19:43 - 2013-10-11 22:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-03-23 19:36 - 2013-08-27 21:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2014-03-23 12:43 - 2014-03-31 04:05 - 00000000 ____D () C:\Windows\system32\MpEngineStore
2014-03-23 08:24 - 2014-03-30 14:03 - 00000000 ___HD () C:\ProgramData\CanonIJEGV
2014-03-08 10:55 - 2014-03-08 10:55 - 00030720 _____ () C:\Users\Dana\Desktop\Joey's Points System.xls
 
==================== One Month Modified Files and Folders =======
 
2014-04-02 21:49 - 2014-03-31 20:49 - 00012686 _____ () C:\Users\Dana\Desktop\FRST.txt
2014-04-02 21:48 - 2014-03-31 20:48 - 00000000 ____D () C:\FRST
2014-04-02 21:31 - 2011-07-24 13:39 - 00003918 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{B5E1C1C1-247D-46AD-988A-51E0987517EA}
2014-04-02 21:27 - 2014-04-01 17:22 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-02 20:59 - 2012-09-30 19:58 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-04-02 18:59 - 2009-07-14 00:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-02 18:59 - 2009-07-14 00:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-02 18:56 - 2009-07-14 01:13 - 00780196 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-02 18:56 - 2009-07-14 00:51 - 00351819 _____ () C:\Windows\setupact.log
2014-04-02 18:55 - 2014-04-01 17:22 - 00000890 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-02 18:51 - 2009-07-14 01:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-02 18:50 - 2014-04-02 18:50 - 00000000 ____D () C:\TDSSKiller_Quarantine
2014-04-02 18:50 - 2010-10-27 22:06 - 01094547 _____ () C:\Windows\WindowsUpdate.log
2014-04-02 18:05 - 2014-03-30 18:00 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-04-02 18:00 - 2014-04-02 17:59 - 02237968 _____ (Kaspersky Lab ZAO) C:\Users\Dana\Downloads\tdsskiller.exe
2014-04-01 18:20 - 2014-04-01 18:20 - 00448512 _____ (OldTimer Tools) C:\Users\Dana\Downloads\TFC.exe
2014-04-01 18:16 - 2014-04-01 18:16 - 00001181 _____ () C:\Users\Dana\Desktop\JRT.txt
2014-04-01 18:07 - 2010-07-28 18:50 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-04-01 18:07 - 2010-07-28 18:50 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-04-01 18:04 - 2014-04-01 18:04 - 00000000 ____D () C:\Windows\ERUNT
2014-04-01 18:02 - 2014-04-01 18:02 - 01038974 _____ (Thisisu) C:\Users\Dana\Downloads\JRT (1).exe
2014-04-01 18:00 - 2014-04-01 18:00 - 01038974 _____ (Thisisu) C:\Users\Dana\Downloads\JRT.exe
2014-04-01 17:59 - 2013-07-01 11:51 - 00000000 ____D () C:\ProgramData\MFAData
2014-04-01 17:52 - 2014-04-01 17:49 - 00000000 ____D () C:\AdwCleaner
2014-04-01 17:49 - 2014-04-01 17:49 - 01426178 _____ () C:\Users\Dana\Desktop\adwcleaner (1).exe
2014-04-01 17:48 - 2014-04-01 17:48 - 01426178 _____ () C:\Users\Dana\Downloads\adwcleaner.exe
2014-04-01 17:40 - 2013-11-30 18:21 - 00000008 __RSH () C:\Users\Dana\ntuser.pol
2014-04-01 17:40 - 2010-10-27 21:12 - 00000000 ____D () C:\Users\Dana
2014-04-01 17:37 - 2013-01-24 21:39 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-04-01 17:36 - 2009-07-13 23:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-04-01 17:22 - 2014-04-01 17:22 - 00003890 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-04-01 17:22 - 2014-04-01 17:22 - 00003638 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-04-01 17:22 - 2014-04-01 17:14 - 00002219 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-04-01 17:22 - 2012-09-30 19:58 - 00000000 ____D () C:\Program Files (x86)\Google
2014-04-01 17:14 - 2010-10-27 20:22 - 00000000 ____D () C:\Users\Dana\AppData\Local\Deployment
2014-03-31 20:50 - 2014-03-31 20:50 - 00029505 _____ () C:\Users\Dana\Desktop\Addition.txt
2014-03-31 20:47 - 2014-03-31 20:47 - 02157056 _____ (Farbar) C:\Users\Dana\Desktop\FRST64.exe
2014-03-31 18:37 - 2014-03-31 18:37 - 00002294 _____ () C:\Users\Dana\Desktop\aswMBR.txt
2014-03-31 04:05 - 2014-03-23 12:43 - 00000000 ____D () C:\Windows\system32\MpEngineStore
2014-03-30 19:42 - 2010-11-21 08:54 - 00000000 ____D () C:\hp_P1000_P1500_Full_Solution
2014-03-30 18:31 - 2010-07-28 18:51 - 00074802 _____ () C:\Windows\PFRO.log
2014-03-30 18:17 - 2014-03-30 18:17 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-03-30 18:17 - 2014-03-30 18:17 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-03-30 18:17 - 2010-07-28 18:36 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-03-30 18:14 - 2013-08-23 14:24 - 00000000 ____D () C:\Program Files\iTunes
2014-03-30 18:14 - 2013-08-23 14:24 - 00000000 ____D () C:\Program Files\iPod
2014-03-30 18:14 - 2013-08-23 14:24 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-03-30 18:13 - 2011-01-13 18:56 - 00000000 ____D () C:\Users\Dana\AppData\Local\Adobe
2014-03-30 18:13 - 2010-10-27 20:28 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Adobe
2014-03-30 18:10 - 2013-07-01 13:46 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-30 18:05 - 2014-03-30 18:04 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\DropboxMaster
2014-03-30 18:05 - 2013-03-29 18:12 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Dropbox
2014-03-30 18:04 - 2014-03-30 18:04 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-03-30 18:02 - 2014-03-30 18:02 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\AVAST Software
2014-03-30 18:01 - 2014-03-30 18:01 - 00001970 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-03-30 17:59 - 2014-03-30 18:00 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-03-30 17:59 - 2014-03-30 18:00 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-03-30 17:59 - 2014-03-30 18:00 - 00208928 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-03-30 17:59 - 2014-03-30 18:00 - 00084816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-03-30 17:59 - 2014-03-30 18:00 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-03-30 17:59 - 2014-03-30 17:59 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-03-30 17:59 - 2014-03-30 17:59 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-03-30 17:59 - 2014-03-30 17:59 - 00000000 ____D () C:\Program Files\AVAST Software
2014-03-30 17:57 - 2014-03-30 17:57 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-03-30 17:36 - 2014-03-30 17:36 - 611794835 _____ () C:\Windows\MEMORY.DMP
2014-03-30 17:36 - 2014-03-30 17:36 - 00275664 _____ () C:\Windows\Minidump\033014-23649-01.dmp
2014-03-30 17:36 - 2013-10-19 07:11 - 00000000 ____D () C:\Windows\Minidump
2014-03-30 14:22 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-30 14:03 - 2014-03-29 11:41 - 00000000 ____D () C:\Program Files (x86)\RealNetworks
2014-03-30 14:03 - 2014-03-29 11:41 - 00000000 ____D () C:\Program Files (x86)\Real
2014-03-30 14:03 - 2014-03-29 11:39 - 00000000 ____D () C:\ProgramData\Real
2014-03-30 14:03 - 2014-03-29 10:40 - 00000000 ____D () C:\Windows\SysWOW64\cache
2014-03-30 14:03 - 2014-03-23 08:24 - 00000000 ___HD () C:\ProgramData\CanonIJEGV
2014-03-30 14:03 - 2014-02-03 14:35 - 00000000 ____D () C:\Program Files (x86)\BitPim
2014-03-30 14:03 - 2012-07-15 20:18 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Gygan
2014-03-30 14:03 - 2012-07-15 20:18 - 00000000 ____D () C:\Program Files (x86)\Gygan BETA
2014-03-30 14:03 - 2010-11-13 07:35 - 00000000 ____D () C:\Windows\pss
2014-03-30 14:03 - 2010-10-27 20:17 - 00000000 ____D () C:\Program Files\DIFX
2014-03-30 14:03 - 2009-07-13 23:20 - 00000000 __RSD () C:\Windows\Media
2014-03-30 14:03 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\registration
2014-03-30 14:03 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\AppCompat
2014-03-30 10:07 - 2010-10-27 21:12 - 00000000 ___RD () C:\Users\Dana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-30 10:07 - 2010-10-27 20:22 - 00000000 ___RD () C:\Users\Dana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-03-30 10:07 - 2009-07-14 01:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-03-30 10:06 - 2013-11-30 18:38 - 00000000 ____D () C:\Users\Joey
2014-03-30 10:06 - 2010-10-27 20:22 - 00001417 _____ () C:\Users\Dana\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-29 22:28 - 2014-03-29 22:28 - 00000000 ____D () C:\Windows\Microsoft Antimalware
2014-03-29 19:38 - 2009-08-05 13:19 - 00000000 __SHD () C:\Recovery
2014-03-29 19:19 - 2014-03-29 19:02 - 00000000 ____D () C:\Users\Dana\Desktop\on disk
2014-03-29 12:29 - 2014-03-29 12:29 - 00000000 ____D () C:\ProgramData\McAfee
2014-03-29 12:28 - 2014-03-29 12:27 - 00000000 ____D () C:\Program Files (x86)\LeapFrog
2014-03-29 12:27 - 2014-03-29 12:27 - 00000000 ____D () C:\ProgramData\Leapfrog
2014-03-29 11:47 - 2014-03-29 11:41 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\Real
2014-03-29 11:42 - 2014-03-29 11:42 - 00000000 ____D () C:\Users\Dana\AppData\Roaming\RealNetworks
2014-03-29 11:42 - 2014-03-29 11:42 - 00000000 ____D () C:\Users\Dana\AppData\Local\Real
2014-03-29 11:42 - 2012-09-30 19:58 - 00000000 ____D () C:\ProgramData\Google
2014-03-29 11:41 - 2014-03-29 11:41 - 00000000 ____D () C:\ProgramData\RealNetworks
2014-03-29 11:28 - 2014-03-29 11:28 - 00000000 ____D () C:\Users\Dana\AppData\Local\Canon Easy-PhotoPrint EX
2014-03-29 11:28 - 2009-07-14 01:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-03-25 04:28 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\rescache
2014-03-25 03:49 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-03-25 03:47 - 2014-03-24 05:31 - 00014552 _____ () C:\Windows\IE11_main.log
2014-03-25 03:43 - 2014-03-25 03:43 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-25 03:43 - 2014-03-25 03:43 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-25 03:43 - 2014-03-25 03:43 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-25 03:43 - 2014-03-25 03:43 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-25 03:43 - 2014-03-25 03:43 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-25 03:43 - 2014-03-25 03:43 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-25 03:43 - 2014-03-25 03:43 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-25 03:43 - 2014-03-25 03:43 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-25 03:43 - 2014-03-25 03:43 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-24 14:44 - 2009-07-14 01:08 - 00032644 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-24 09:57 - 2013-03-02 15:56 - 00049952 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-03-24 05:51 - 2009-07-14 00:45 - 00289920 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-24 05:50 - 2012-04-04 11:48 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-24 05:50 - 2012-04-04 11:48 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-24 05:46 - 2009-07-14 03:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-03-24 05:46 - 2009-07-14 01:32 - 00000000 ____D () C:\Program Files\Windows Defender
2014-03-24 05:46 - 2009-07-14 01:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-03-24 05:46 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-03-24 05:46 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-03-24 05:46 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-03-24 05:46 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-03-24 05:42 - 2013-03-10 19:27 - 00773920 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-03-24 05:37 - 2013-03-10 19:26 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2014-03-24 05:17 - 2014-03-24 05:09 - 00008611 _____ () C:\Windows\IE10_main.log
2014-03-24 05:12 - 2014-03-24 05:12 - 02776576 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 02284544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-03-24 05:12 - 2014-03-24 05:12 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-03-24 04:54 - 2014-03-24 04:54 - 00000000 ____D () C:\Windows\system32\MRT
2014-03-23 08:59 - 2012-09-30 19:58 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-03-23 08:59 - 2012-09-30 19:58 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-23 08:59 - 2012-09-30 19:58 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-03-08 10:55 - 2014-03-08 10:55 - 00030720 _____ () C:\Users\Dana\Desktop\Joey's Points System.xls
 
Some content of TEMP:
====================
C:\Users\Dana\AppData\Local\Temp\BA7AA4F8-BD15-4724-84B6-E1C293DCB2F6.exe
 
 
==================== Bamital & volsnap Check =================
 
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
 
 
LastRegBack: 2014-03-30 16:11
 
==================== End Of Log ============================

  • 0

#24
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts
Excellent :) Let's run a sweep for remnants and check for out of date programs on your machine.

Please note: I notice you have Malwarebytes already installed, however a new version has come out. We'll be installing that new version here.

Please disable your antivirus for the duration of my instructions. Don't forget to re-enable them after you have completed the steps.


Step 1: Scan with Malwarebytes


Please download Malwarebytes Anti-Malware to your desktop
Install the progamme and select update
Once it has updated select Settings > Detection and Protection
Tick Scan for rootkits

MBAMsettings_zpsb6b9ada0.jpg

Go back to the Dashboard and select Scan Now

MBAMScan_zps8ba7d192.jpg

If threats are detected, click the Apply Actions button, MBAM will ask for a reboot.

MBAMReboot_zps9089ab30.jpg

MBAMLog_zpsade07f42.jpg

On completion of the scan (or after the reboot) select View Detailed Log
Select Export > Select text file and save to the desktop



Step 2: Scan with ESET Online Scanner


Please note: You can use Internet Explorer or Firefox for this step. Either browser used will have to be ran in admin mode.

Right click on either the Internet Explorer icon or the Firefox icon in the Start Menu or Quick Launch Bar on the Task bar and select Run as Administrator from the menu.

If you use Firefox, you will be prompted to download esetsmartinstaller_enu.exe. Please do so, then double click it to install it.

Please click on this link and then click the ESET Online Scanner bar ---->esetbar_zps93905f48.jpg
  • Select the option YES, I accept the Terms of Use then click on Start
  • When prompted allow the Add-On/Active X to install.
  • Make sure that the option Remove found threats is NOT checked.
  • Make sure that the option Scan archives is checked.
  • Now click on Advanced Settings and select the following:
  • Scan for potentially unwanted applications
  • Scan for potentially unsafe applications
  • Enable Anti-Stealth Technology
  • Now click on Start
  • The virus signature database will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed the Online Scan will begin automatically. The scan may take several hours.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • Now click on Finish
  • Use notepad to open the logfile located at C:\Program Files(x86)\ESET\EsetOnlineScanner\log.txt.
  • Copy and paste that log as a reply to this topic.
Step 3: SecurityCheck Scan


Download Security Checksecuritycheck_zpsb7736812.jpg by screen317 from here or here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • NOTE: If SecurityCheck aborts and you get the following message: UNSUPPORTED OPERATING SYSTEM! ABORTED! try rebooting the system and then run SecurityCheck again.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
Things I need to see in your next post:
  • ESET Scan Log
  • MBAM Log
  • SecurityCheck Log

  • 0

#25
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts

ESET Scan Log:

 

ESETSmartInstaller@High as CAB hook log:
OnlineScanner64.ocx - registred OK
OnlineScanner.ocx - registred OK
# version=8
# IEXPLORE.EXE=11.00.9600.16428 (winblue_gdr.131013-1700)
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=7983f90f67d0fc4091de2d2f64cebfd7
# engine=17736
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-04-03 09:43:58
# local_time=2014-04-03 05:43:58 (-0500, US Eastern Daylight Time)
# country="United States"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=774 16777213 71 76 215027 215069 0 0
# compatibility_mode=1044 16777214 100 62 10590846 50150720 0 0
# compatibility_mode=5893 16776573 100 94 0 148061688 0 0
# scanned=195150
# found=7
# cleaned=0
# scan_time=3454
sh=1E3FF58866D59D4658FE8ED7DCA3E9B73F86BD83 ft=0 fh=0000000000000000 vn="a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\PCD-G\APNIC.7z.vir"
sh=D6356361CB5D33E62695230274A8C219D18884A5 ft=1 fh=758f4dd0748812c4 vn="a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\PCD-G\APNIC.dll.vir"
sh=1E3FF58866D59D4658FE8ED7DCA3E9B73F86BD83 ft=0 fh=0000000000000000 vn="a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\W3IV6-G\APNIC.7z.vir"
sh=D6356361CB5D33E62695230274A8C219D18884A5 ft=1 fh=758f4dd0748812c4 vn="a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\W3IV6-G\APNIC.dll.vir"
sh=0144DAD6530EDBF83280FF7B7ACE933567C6AF13 ft=1 fh=1852f3471a1c93e3 vn="Win32/AdWare.Yontoo.F application" ac=I fn="C:\FRST\Quarantine\C\Program Files (x86)\Yontoo\Y2Desktop.Updater.exe"
sh=7C2FE73A3C483B1725A4D72516BD470DF799A4B6 ft=1 fh=59e1cdb428b0f186 vn="a variant of Win32/Adware.Yontoo.A application" ac=I fn="C:\FRST\Quarantine\C\Program Files (x86)\Yontoo\YontooIEClient.dll"
sh=672318D86FA5C869D886C8285B515CB79569B8FB ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\FRST\Quarantine\C\Program Files (x86)\Yontoo\YontooLayers.crx"

 

 

MBAM Log:

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 4/3/2014
Scan Time: 3:42:05 AM
Logfile: MBAM.txt
Administrator: Yes

Version: 2.00.0.1000
Malware Database: v2014.04.03.02
Rootkit Database: v2014.03.27.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Chameleon: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Dana

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 296928
Time Elapsed: 5 min, 39 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)

(end)

 

 

Security Check Log:

 

 Results of screen317's Security Check version 0.99.81 
 Windows 7 Service Pack 1 x64 (UAC is disabled!) 
 Internet Explorer 11 
``````````````Antivirus/Firewall Check:``````````````
 Windows Firewall Enabled! 
avast! Antivirus  
 Antivirus up to date!  (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
 Java™ 6 Update 25 
 Java version out of Date!
 Adobe Reader XI 
 Google Chrome 33.0.1750.154 
````````Process Check: objlist.exe by Laurent```````` 
 Malwarebytes Anti-Malware mbamservice.exe 
 Malwarebytes Anti-Malware mbam.exe 
 Malwarebytes Anti-Malware mbamscheduler.exe  
 AVAST Software Avast AvastSvc.exe 
 AVAST Software Avast AvastUI.exe 
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````

 


  • 0

Advertisements


#26
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts
Looks great! All the items found are quarantined and no longer a threat. :)

Great news, your logs are CLEAN! :thumbsup: :) I see no signs of infection in the last logs you posted, but we still have a few things we need to address namely:
  • I need to remove the tools we installed on your machine.
  • We also have some programs on your machine that need updating to help protect you in the future.
  • I also have some information to help you stay clean, and protection against a new ransomware program called CryptoLocker.
Step 1: Enable UAC, Warning about Java, and installation of FileHippo.


Enabling User Account Control is an important step in protecting your machine from infections. UAC will alert you when a program or programs is attempting to run or make changes to your system.

Enable UAC in Windows 7
  • Open User Account Control Settings by clicking the Start button and then clicking Control Panel
  • In the Search Box, type in uac and then click Change User Account Control settings.
  • To turn on UAC, move the slider to choose when you want to be notified, and then click OK.
  • If you're prompted for an administrator password or confirmation, type the password or provide confirmation.
A word about Java

Java has become the #1 program exploited by thieves and hackers as of today. It's gotten so bad, the Department of Homeland Security recently recommended that users disable Java on their machines.

For more information regarding this, see the two articles below:

Forbes: US Department of Homeland Security Calls on user do disable Java

US warns on Java software

Unless you have software on your machine that absolutely requires Java, I highly recommend you completely remove it from your system.

If you do have software that requires it, then disable it until such time as it's needed by those programs.

Please click the link below for instructions to disable Java.

How to Disable Java in your Web Browser


If you wish to continue to use Java on your machine, please be sure to keep it updated by following the instructions below.
  • Click on this link Java Website and click Do I Have Java?
  • Then click the Verify Java Version button. It will scan your current version and show you if you have the most current version.
You can also download a tool called JavaRa that will automatically search for new updates and remove older versions of Java.
Click the link below to go to the download page to get the tool.

JavaRa

Once you have downloaded JavaRa
  • Unzip the files to the directory of your choice.
  • Double click the JavaRa icon in the directory and choose your language preference.
  • Click Remove Older Versions from the menu.
  • Click Yes.
  • If you get a warning that Internet Explorer needs to be closed, close it, then click ok.
  • JavaRa will then search for and remove old versions of Java from your machine.
You can find instructions for manually removing older versions for Windows XP, Vista, and 7 by clicking the link below:

Instructions for manually removing old versions of Java



Keeping your software updated

Another weapon against malicious programs and viruses is to keeping other programs updated. There are several programs out there that can check for out of date programs on your computer. One is Filehippo. You can run this on a weekly or monthly basis to check your programs for updates and then it will provide a link for you to download them.

Download Filehippo Updatechecker


Step 2: Tool Removal
  • Download Delfix from here
  • Ensure Remove disinfection tools is ticked
    Also tick:
    • Create registry backup
    • Purge system restore
    delfix.jpg
  • Click Run
  • The program will run and remove the tools from your machine.
I recommend keeping Malwarebytes Anti-Malware on your machine. It's a good secondary layer of defense in addition to your anti-virus program. Update and run it about once a week. If you find things like PUP's (Potentially Unwanted Programs), they can be deleted. However, if it finds something like a trojan, come see us. :thumbsup:

You can uninstall ESET Online Scanner at this time.


Step 3: Tips, Information, and Protection against CryptoLocker


Watch what you open in your emails. If you get an email from an unknown source with any attached files, do not open it.

Be careful of the websites you visit.

When installing new programs, don't be "click happy" and click through the screens. Many programs come with adware in them and are set to install them by default. Several programs require that you uncheck or select no to prevent the installation. Take you time and read each screen as you go. :)

To help protect yourself while on the web, I recommend you read How did I get infected in the first place?

A warning about CryptoLocker

CryptoLocker is a ransomware program that was released around the beginning of September 2013 that targets all versions of Windows including Windows XP, Windows Vista, Windows 7, and Windows 8. This ransomware will encrypt certain files using a mixture of RSA & AES encryption. When it has finished encrypting your files, it will display a CryptoLocker payment program that prompts you to send a ransom of either $100 or $300 in order to decrypt the files. This screen will also display a timer stating that you have 72 hours, or 4 days, to pay the ransom or it will delete your encryption key and you will not have any way to decrypt your files. This ransom must be paid using MoneyPak vouchers or Bitcoins. Once you send the payment and it is verified, the program will decrypt the files that it encrypted.

Please download and install CryptoPrevent to lock your machine down from this infection.

CryptoPrevent_zps1835f65d.jpg

Are there any further issues I can assist you with?
  • 0

#27
dsu1979

dsu1979

    Member

  • Topic Starter
  • Member
  • PipPip
  • 16 posts

I think I'm good to go!  I appreciate all of your help you provided and having the patience to deal with me!  I'll de finitely recommend this site to friend and family if needed! :spoton:


  • 0

#28
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts

I think I'm good to go!  I appreciate all of your help you provided and having the patience to deal with me!  I'll de finitely recommend this site to friend and family if needed! :spoton:


:thumbsup: You're quite welcome, and it was a pleasure to work with you. :) Don't hesitate to come see us if you need us again.

Safe surfing :wave:
  • 0

#29
pystryker

pystryker

    Trusted Helper

  • Malware Removal
  • 3,912 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP