Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Something is eating up my disk space! Please help! [Closed]


  • This topic is locked This topic is locked

#1
Paul 62

Paul 62

    Member

  • Member
  • PipPip
  • 25 posts

I have a Windows 7 desktop that I use infrequently.  

About two weeks ago, I got a system error saying I was almost out of diskspace which is impossible for me on a 55 gig harddrive (since I have very few pics, no movies and do very little downloading).

I cleaned up a few obvious things that I don't need.  I also downloaded AVG f(free) and CCCleaner.  With this effort, I got back 1 gig which has pretty much all been used up again- and just in the last 24hrs.  

Can some one help me, please?

Thanks! 


  • 0

Advertisements


#2
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hello Paul 62, welcome to Geeks To Go Malware Removal forum!
 
My username is LiquidTension, but you can call me Adam. I will be assisting you with your malware-related problems.
If you would allow me to call you by your first name I would prefer that. xsmile.png.pagespeed.ic.CwSpBGGvqN.png
 
======================================================
 
Please read through the points below to ensure this process moves as quickly and efficiently as possible.

  • Please read through my instructions thoroughly, and ensure you carry out each step in the order specified.
  • Please do not post logs using the CODEQUOTE or ATTACHMENT format. Logs should be posted directly in plain text. If you receive an error whilst posting, please break the log in half and use multiple posts.
  • Please do not run any tools or take any steps other than those I provide for you. Independent efforts may make matters worse, and will affect my ability in ascertaining the current situation & providing the best set of instructions for you.
  • Please backup important documents before proceeding with my instructions.
  • If you come across any issues whilst following my instructions, please stop and inform me of the issue in as much detail as possible. Please do not hesitate to ask before you run anything.
  • Topics are locked if no response is made after 5 days. Please inform me if you will require additional time to complete my instructions.
     

======================================================

 

Are you experiencing any other issues?
 
Please run the following diagnostic scans so I can ascertain the state of your computer.
 
STEP 1

xlK5Hdb.png.pagespeed.ce.J4MzrrPAEo.png Farbar Recovery Scan Tool (FRST) Scan

  • Please download Farbar Recovery Scan Tool (x32) or Farbar Recovery Scan Tool (x64) and save the file to your Desktop.
  • Note: Download and run the version compatible with your system (32 or 64-bit). Download both if you're unsure; only one will run.
  • Right-Click FRST.exe / FRST64.exe and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Click Yes to the disclaimer.
  • Ensure the Addition.txt box is checked.
  • Click the Scan button and let the programme run.
  • Upon completion, click OK, then OK on the Addition.txt pop up screen.
  • Two logs (FRST.txt & Addition.txt) will now be open on your Desktop. Copy the contents of both logs and paste in your next reply. 
     

STEP 2
YARWD1t.png.pagespeed.ce.nvhmVeYDe3.png TDSSKiller Scan

  • Please download TDSSKiller and save the file to your Desktop.
  • Right-Click TDSSKiller.exe and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Click Change parameters. Place a checkmark next to Detect TDLFS file system.
  • ​Click Start Scan. Do not use the computer during the scan.
  • If objects are found, change the action to skip.
  • Click Continue and close the window.
  • A log will be created and saved to the root directory (usually C:\). Copy the contents of the log and paste in your next reply.
     

STEP 3
x58k7hrY.png.pagespeed.ic.rrdYoSlt3Q.png WinDirStat

  • Please download WinDirStat and save it to your Desktop.
  • Right-Click the WinDirStat icon and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Follow the prompts.
  • Select the drive you wish to verify (C:\) and let the programme run until it has finished enumerating all files/folders. 
  • On the left hand side, expand any folders that appear to be consuming a large amount of space. 
  • Do the same for folders within the folder(s) you have already expanded. 
  • Take a screenshot and post the image in your next reply. Instructions on how to take a screenshot can be found in this article.
  • Upload the image to Imgur.com and paste the URL in your next reply. 
     

======================================================
 
STEP 4
xpfNZP4A.png.pagespeed.ic.bp5cRl1pJg.jpg Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Are you experiencing any other issues?
  • FRST.txt
  • Addition.txt
  • TDSSKiller log
  • WinDirStat screenshot

  • 0

#3
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hello, 

 

Do you still require assistance? 


  • 0

#4
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Hi Adam,

I'm Paul.

Sorry for the delay.  I've been out of town.

I very much need your help and will do as you've asked this morning and post the results.

Thanks for your patience.

Paul


  • 0

#5
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

No problem, Paul. 

 

Answer my question, post up the logs and screenshot when you're ready. 


  • 0

#6
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Adam- I'll have to send this in chunks... the logs must be too big for the forum to accept (its timing out on the upload?)


  • 0

#7
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

This is the FRST log:

__

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-09-2014
Ran by Paul (administrator) on PAUL-PC on 07-09-2014 09:49:47
Running from C:\Users\Paul\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
() C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(AVG) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(AVG) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-11-19] (Realtek Semiconductor)
HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG Secure Search\vprot.exe [2640408 2014-09-01] ()
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1273448 2012-04-03] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [449168 2012-03-26] (CANON INC.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2984152052-1607329531-1161540839-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6462744 2014-08-21] (Piriform Ltd)
HKU\S-1-5-21-2984152052-1607329531-1161540839-1000\...\Run: [AvgUpdater0814tb] => C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe [2782744 2014-08-30] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xC75D9B594240CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-CA
SearchScopes: HKCU - DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = http://isearch.avg.com/search?cid={4732B7DC-6BB2-4E73-ADC0-870C24FF9FE1}&mid=16c71a01e6aa47d0b1245fc49f541bcb-b97d9db78836825b1a61cfe456745ead38c47622&lang=en&ds=AVG&pr=fr&d=2012-10-06 10:18:45&v=15.2.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = http://isearch.avg.com/search?cid={4732B7DC-6BB2-4E73-ADC0-870C24FF9FE1}&mid=16c71a01e6aa47d0b1245fc49f541bcb-b97d9db78836825b1a61cfe456745ead38c47622&lang=en&ds=AVG&pr=fr&d=2012-10-06 10:18:45&v=15.2.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
BHO: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} ->  No File
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} ->  No File
BHO-x32: AVG Security Toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG Secure Search\17.0.1.12\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\17.0.1.12\AVG Secure Search_toolbar.dll (AVG Secure Search)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Handler-x32: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
 
FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @carbon.getu.com/Conduit Update;version=3 -> C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\npConduitUpdate3.dll (Conduit Inc.)
FF Plugin HKCU: @carbon.getu.com/Conduit Update;version=9 -> C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\npConduitUpdate3.dll (Conduit Inc.)
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\17.0.1.12
 
Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "https://www.google.c...VLMe7rQG0-oDwCw", "hxxp://www.accuradio.com/#!/feat/mostpopular/"
CHR DefaultSearchKeyword: Default -> EB96864DC7313C426B89288B55908177B622E31B4EE1059836768864E77249FB
CHR DefaultSearchURL: Default -> https://mail.google....c=mailto&url=%s
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\gcswf32.dll No File
CHR Plugin: (AVG Internet Security) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla\12.0.0.2161_0\plugins/avgnpss.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\11.1.0\\npsitesafety.dll (AVG Technologies)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Profile: C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-30]
CHR Extension: (McAfee Security Scan+) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh [2014-02-26]
CHR Extension: (Google Wallet) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-07]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-05-15]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe [915584 2010-12-01] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2253112 2014-07-14] (AVG)
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-20] (AVG Secure Search)
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AE3000; C:\Windows\System32\DRIVERS\AE3000w764.sys [1717824 2012-03-02] (Ralink Technology Corp.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-20] (AVG Technologies)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-06-23] (TuneUp Software)
S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [29472 2010-01-14] (Windows ® Codename Longhorn DDK provider)
S3 RTL8192cu; system32\DRIVERS\RTL8192cu.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-09-07 09:49 - 2014-09-07 09:49 - 00016560 _____ () C:\Users\Paul\Downloads\FRST.txt
2014-09-07 09:49 - 2014-09-07 09:49 - 00000000 ____D () C:\FRST
2014-09-07 09:48 - 2014-09-07 09:48 - 02104832 _____ (Farbar) C:\Users\Paul\Downloads\FRST64.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 05048584 _____ (JAM Software ) C:\Users\Paul\Downloads\TreeSizeFreeSetup.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\JAM Software
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Program Files (x86)\JAM Software
2014-09-03 08:05 - 2014-09-03 08:05 - 00000328 _____ () C:\Windows\PFRO.log
2014-09-02 22:09 - 2014-09-02 22:10 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (2).bsmx
2014-09-02 22:09 - 2014-09-02 22:09 - 00020993 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (1).bsmx
2014-09-02 22:04 - 2014-09-02 22:08 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal.bsmx
2014-09-01 17:30 - 2014-09-01 17:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-01 17:03 - 2014-09-01 17:03 - 00001035 _____ () C:\Users\Paul\Desktop\WinDirStat.lnk
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Program Files (x86)\WinDirStat
2014-09-01 17:02 - 2014-09-01 17:02 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup.exe
2014-09-01 16:15 - 2014-09-07 09:18 - 00000336 _____ () C:\Windows\setupact.log
2014-09-01 16:15 - 2014-09-01 16:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-30 09:40 - 2014-09-07 09:22 - 00164813 _____ () C:\Windows\WindowsUpdate.log
2014-08-30 09:36 - 2014-09-07 09:19 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job
2014-08-30 09:36 - 2014-08-30 09:36 - 00002670 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv
2014-08-30 09:36 - 2014-08-30 09:36 - 00002668 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rel
2014-08-30 09:36 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job
2014-08-30 09:36 - 2014-08-30 09:36 - 00000000 ____D () C:\Program Files (x86)\AVG Security Toolbar
2014-08-30 09:35 - 2014-08-30 09:35 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-28 22:15 - 2014-08-22 22:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 22:15 - 2014-08-22 21:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 22:15 - 2014-08-22 20:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 22:15 - 2014-05-08 05:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-08-28 22:15 - 2014-05-08 05:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-08-28 22:15 - 2014-01-08 22:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-08-28 22:15 - 2014-01-03 18:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-08-28 22:12 - 2014-05-14 12:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-28 22:12 - 2014-05-14 12:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-28 22:12 - 2014-05-14 12:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-28 22:12 - 2014-05-14 12:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-28 22:07 - 2014-08-28 22:07 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe online update program
2014-08-28 22:05 - 2014-08-28 22:05 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Click Maintenance.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002215 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002203 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Local\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014
2014-08-28 22:05 - 2014-07-14 12:26 - 00040248 _____ (AVG) C:\Windows\system32\TURegOpt.exe
2014-08-28 22:05 - 2014-07-14 12:26 - 00029496 _____ (AVG) C:\Windows\system32\authuitu.dll
2014-08-28 22:05 - 2014-07-14 12:26 - 00025400 _____ (AVG) C:\Windows\SysWOW64\authuitu.dll
2014-08-28 22:04 - 2014-08-28 22:07 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2014-08-28 22:04 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\AVG
2014-08-28 21:48 - 2014-08-28 21:48 - 00003118 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003090 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003062 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003060 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_point64_01011.Wdf
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\Program Files\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2013-10-01 22:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-08-28 21:47 - 2013-10-01 22:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-08-28 21:47 - 2013-10-01 22:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-08-28 21:47 - 2013-10-01 21:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-08-28 21:47 - 2013-10-01 21:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-08-28 21:47 - 2013-10-01 21:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-08-28 21:47 - 2013-10-01 21:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-08-28 21:47 - 2013-10-01 20:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-08-28 21:47 - 2013-10-01 20:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-08-28 21:47 - 2013-10-01 20:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-08-28 21:47 - 2013-10-01 20:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-08-28 21:47 - 2013-10-01 20:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-08-28 21:47 - 2013-10-01 19:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-08-28 21:47 - 2013-10-01 19:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-08-28 21:47 - 2013-10-01 19:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-08-28 21:47 - 2013-10-01 18:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-08-28 21:45 - 2014-08-28 21:45 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_dc3d_01011.Wdf
2014-08-28 21:45 - 2012-08-23 10:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-08-28 21:45 - 2012-08-23 10:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2014-08-28 21:45 - 2012-08-23 10:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-08-28 21:45 - 2012-08-23 07:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2014-08-28 21:45 - 2012-08-23 06:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2014-08-28 21:43 - 2013-09-24 22:23 - 01030144 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-08-28 21:43 - 2013-09-24 21:57 - 00792576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-08-28 21:43 - 2012-05-04 07:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-08-28 21:43 - 2012-05-04 05:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-08-28 21:39 - 2014-08-28 21:39 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-28 21:39 - 2014-08-28 21:39 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro.exe
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro (1).exe
2014-08-28 21:16 - 2014-08-28 21:16 - 01187960 _____ () C:\Users\Paul\Downloads\ProcessExplorer.zip
2014-08-28 17:11 - 2014-05-14 12:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-28 17:11 - 2014-05-14 12:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-28 17:11 - 2014-05-14 12:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-28 17:11 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-28 17:11 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-28 17:11 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-28 17:11 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-08-28 17:09 - 2014-08-28 17:09 - 00000000 ___HD () C:\ProgramData\CanonIJMyPrinter
2014-08-20 21:12 - 2014-08-20 21:12 - 00001783 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iPod
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-08-20 21:08 - 2014-08-20 21:10 - 113492816 _____ (Apple Inc.) C:\Users\Paul\Downloads\iTunes64Setup (1).exe
2014-08-20 03:01 - 2014-06-30 18:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-20 03:01 - 2014-06-30 18:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-20 03:01 - 2014-06-06 02:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-20 03:01 - 2014-06-06 02:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-20 03:01 - 2014-03-09 17:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-20 03:01 - 2014-03-09 17:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-20 03:01 - 2014-03-09 17:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-20 03:01 - 2014-03-09 17:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-18 17:22 - 2014-07-31 19:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-18 17:22 - 2014-07-31 19:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-18 17:22 - 2014-07-25 10:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-18 17:22 - 2014-07-25 10:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-18 17:22 - 2014-07-25 10:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-18 17:22 - 2014-07-25 09:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-18 17:22 - 2014-07-25 09:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-18 17:22 - 2014-07-25 09:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-18 17:22 - 2014-07-25 09:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-18 17:22 - 2014-07-25 09:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-18 17:22 - 2014-07-25 09:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-18 17:22 - 2014-07-25 09:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-18 17:22 - 2014-07-25 09:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-18 17:22 - 2014-07-25 09:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-18 17:22 - 2014-07-25 09:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-18 17:22 - 2014-07-25 09:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-18 17:22 - 2014-07-25 09:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-18 17:22 - 2014-07-25 08:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-18 17:22 - 2014-07-25 08:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-18 17:22 - 2014-07-25 08:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-18 17:22 - 2014-07-25 08:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-18 17:22 - 2014-07-25 08:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-18 17:22 - 2014-07-25 08:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-18 17:22 - 2014-07-25 08:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-18 17:22 - 2014-07-25 08:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-18 17:22 - 2014-07-25 08:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-18 17:22 - 2014-07-25 08:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-18 17:22 - 2014-07-25 08:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-18 17:22 - 2014-07-25 08:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-18 17:22 - 2014-07-25 08:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-18 17:22 - 2014-07-25 08:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-18 17:22 - 2014-07-25 08:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-18 17:22 - 2014-07-25 08:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-18 17:22 - 2014-07-25 08:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-18 17:22 - 2014-07-25 08:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-18 17:22 - 2014-07-25 08:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-18 17:22 - 2014-07-25 07:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-18 17:22 - 2014-07-25 07:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-18 17:22 - 2014-07-25 07:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-18 17:22 - 2014-07-25 07:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-18 17:22 - 2014-07-25 07:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-18 17:22 - 2014-07-25 07:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-18 17:22 - 2014-07-25 07:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-18 17:22 - 2014-07-25 07:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-18 17:22 - 2014-07-25 07:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-18 17:22 - 2014-07-25 07:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-18 17:22 - 2014-07-25 07:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-18 17:22 - 2014-07-25 07:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-18 17:22 - 2014-07-25 07:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-18 17:22 - 2014-07-25 07:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-18 17:22 - 2014-07-25 06:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-18 17:22 - 2014-07-25 06:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-18 17:22 - 2014-07-25 06:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-18 17:22 - 2014-07-25 06:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-18 17:22 - 2014-07-25 06:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-18 17:22 - 2014-07-25 06:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-18 17:22 - 2014-07-15 23:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-18 17:22 - 2014-07-15 22:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-18 17:22 - 2014-06-24 22:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-18 17:22 - 2014-06-24 21:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-18 17:22 - 2014-06-15 22:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-18 17:22 - 2014-06-03 06:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-18 17:22 - 2014-06-03 05:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-18 17:22 - 2014-06-03 05:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-18 17:22 - 2014-06-03 05:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-18 17:21 - 2014-08-06 22:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-18 17:21 - 2014-07-13 22:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-18 17:21 - 2014-07-13 21:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-18 17:20 - 2014-08-06 22:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-14 07:54 - 2014-08-14 07:54 - 00000000 ____D () C:\Windows\system32\Macromed
2014-08-13 21:58 - 2014-09-07 09:15 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-13 21:58 - 2014-08-30 10:03 - 00002287 _____ () C:\Users\Paul\Desktop\U Browser.lnk
2014-08-13 21:58 - 2014-08-14 07:54 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-13 21:58 - 2014-08-14 07:54 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-13 21:58 - 2014-08-14 07:54 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-13 21:58 - 2014-08-13 21:58 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\U Browser
2014-08-13 21:57 - 2014-09-07 09:16 - 00000914 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job
2014-08-13 21:57 - 2014-09-07 09:15 - 00000862 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job
2014-08-13 21:57 - 2014-08-13 21:58 - 00000000 ____D () C:\Users\Paul\AppData\Local\Conduit
2014-08-13 21:57 - 2014-08-13 21:57 - 00640744 _____ (Conduit Inc.) C:\Users\Paul\Downloads\ubrowser.exe
2014-08-13 21:57 - 2014-08-13 21:57 - 00003882 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA
2014-08-13 21:57 - 2014-08-13 21:57 - 00003486 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core
2014-08-13 21:23 - 2014-08-13 21:23 - 00014780 _____ () C:\Users\Paul\Downloads\Final List  CEO Search Candidates Updated August 6 2014.xlsx
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-09-07 09:49 - 2014-09-07 09:49 - 00016560 _____ () C:\Users\Paul\Downloads\FRST.txt
2014-09-07 09:49 - 2014-09-07 09:49 - 00000000 ____D () C:\FRST
2014-09-07 09:48 - 2014-09-07 09:48 - 02104832 _____ (Farbar) C:\Users\Paul\Downloads\FRST64.exe
2014-09-07 09:42 - 2012-12-09 11:39 - 00000000 ____D () C:\Users\Paul\Desktop\Paul's stuff
2014-09-07 09:26 - 2009-07-14 00:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-07 09:26 - 2009-07-14 00:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-07 09:24 - 2012-06-07 07:53 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-07 09:23 - 2009-07-14 01:13 - 00782510 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-07 09:22 - 2014-08-30 09:40 - 00164813 _____ () C:\Windows\WindowsUpdate.log
2014-09-07 09:19 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job
2014-09-07 09:19 - 2012-06-05 09:55 - 00000890 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-07 09:18 - 2014-09-01 16:15 - 00000336 _____ () C:\Windows\setupact.log
2014-09-07 09:18 - 2012-06-05 09:55 - 00002183 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-07 09:18 - 2012-06-05 09:55 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-07 09:18 - 2009-07-14 01:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-07 09:16 - 2014-08-13 21:57 - 00000914 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job
2014-09-07 09:15 - 2014-08-13 21:58 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-07 09:15 - 2014-08-13 21:57 - 00000862 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job
2014-09-03 19:07 - 2014-09-03 19:07 - 05048584 _____ (JAM Software ) C:\Users\Paul\Downloads\TreeSizeFreeSetup.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\JAM Software
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Program Files (x86)\JAM Software
2014-09-03 08:05 - 2014-09-03 08:05 - 00000328 _____ () C:\Windows\PFRO.log
2014-09-03 08:05 - 2012-10-14 16:54 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-02 22:10 - 2014-09-02 22:09 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (2).bsmx
2014-09-02 22:10 - 2013-11-24 15:34 - 00000000 ____D () C:\Users\Paul\Documents\BeerSmith2
2014-09-02 22:09 - 2014-09-02 22:09 - 00020993 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (1).bsmx
2014-09-02 22:08 - 2014-09-02 22:04 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal.bsmx
2014-09-02 21:59 - 2014-07-15 17:00 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-09-02 21:59 - 2014-05-04 20:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird.bak
2014-09-02 19:02 - 2014-03-31 09:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-02 19:02 - 2013-10-24 09:45 - 00000965 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 17:38 - 2012-06-05 09:48 - 00000000 ____D () C:\Users\Paul\AppData\Local\VirtualStore
2014-09-01 17:30 - 2014-09-01 17:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-01 17:26 - 2014-03-15 18:49 - 00075264 _____ () C:\Users\Paul\Downloads\EZ_water_calculator_3.0.2.xls
2014-09-01 17:03 - 2014-09-01 17:03 - 00001035 _____ () C:\Users\Paul\Desktop\WinDirStat.lnk
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Program Files (x86)\WinDirStat
2014-09-01 17:02 - 2014-09-01 17:02 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup.exe
2014-09-01 16:48 - 2013-03-30 14:42 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-09-01 16:15 - 2014-09-01 16:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-01 16:15 - 2013-10-24 09:45 - 00000000 ____D () C:\Program Files (x86)\AVG Secure Search
2014-08-30 10:03 - 2014-08-13 21:58 - 00002287 _____ () C:\Users\Paul\Desktop\U Browser.lnk
2014-08-30 09:36 - 2014-08-30 09:36 - 00002670 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv
2014-08-30 09:36 - 2014-08-30 09:36 - 00002668 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rel
2014-08-30 09:36 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job
2014-08-30 09:36 - 2014-08-30 09:36 - 00000000 ____D () C:\Program Files (x86)\AVG Security Toolbar
2014-08-30 09:35 - 2014-08-30 09:35 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-30 09:35 - 2009-07-14 00:45 - 00343720 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 22:07 - 2014-08-28 22:07 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe online update program
2014-08-28 22:07 - 2014-08-28 22:04 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2014-08-28 22:05 - 2014-08-28 22:05 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Click Maintenance.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002215 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002203 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Local\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014
2014-08-28 22:05 - 2014-08-28 22:04 - 00000000 ____D () C:\ProgramData\AVG
2014-08-28 22:05 - 2012-06-07 07:55 - 00000000 ____D () C:\Program Files (x86)\AVG
2014-08-28 21:48 - 2014-08-28 21:48 - 00003118 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2014-08-28 21:48 - 2009-07-13 23:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-28 21:48 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-28 21:47 - 2014-08-28 21:47 - 00003090 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003062 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003060 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_point64_01011.Wdf
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\Program Files\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2012-06-08 07:42 - 00003092 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe
2014-08-28 21:47 - 2012-06-05 09:55 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-08-28 21:45 - 2014-08-28 21:45 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_dc3d_01011.Wdf
2014-08-28 21:42 - 2013-07-17 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-28 21:42 - 2012-06-07 10:22 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-28 21:40 - 2013-03-02 16:46 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\FileZilla
2014-08-28 21:40 - 2012-06-05 13:44 - 00000000 ____D () C:\Windows\Panther
2014-08-28 21:39 - 2014-08-28 21:39 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-28 21:39 - 2014-08-28 21:39 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro.exe
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro (1).exe
2014-08-28 21:16 - 2014-08-28 21:16 - 01187960 _____ () C:\Users\Paul\Downloads\ProcessExplorer.zip
2014-08-28 17:09 - 2014-08-28 17:09 - 00000000 ___HD () C:\ProgramData\CanonIJMyPrinter
2014-08-22 22:07 - 2014-08-28 22:15 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-22 21:45 - 2014-08-28 22:15 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-22 20:59 - 2014-08-28 22:15 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 21:12 - 2014-08-20 21:12 - 00001783 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iPod
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-08-20 21:10 - 2014-08-20 21:08 - 113492816 _____ (Apple Inc.) C:\Users\Paul\Downloads\iTunes64Setup (1).exe
2014-08-20 03:00 - 2012-09-03 18:22 - 00050976 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-08-19 03:01 - 2012-06-07 09:24 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-19 03:00 - 2014-05-10 03:00 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-14 07:54 - 2014-08-14 07:54 - 00000000 ____D () C:\Windows\system32\Macromed
2014-08-14 07:54 - 2014-08-13 21:58 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-14 07:54 - 2014-08-13 21:58 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-14 07:54 - 2014-08-13 21:58 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-13 21:58 - 2014-08-13 21:58 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\U Browser
2014-08-13 21:58 - 2014-08-13 21:57 - 00000000 ____D () C:\Users\Paul\AppData\Local\Conduit
2014-08-13 21:57 - 2014-08-13 21:57 - 00640744 _____ (Conduit Inc.) C:\Users\Paul\Downloads\ubrowser.exe
2014-08-13 21:57 - 2014-08-13 21:57 - 00003882 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA
2014-08-13 21:57 - 2014-08-13 21:57 - 00003486 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core
2014-08-13 21:23 - 2014-08-13 21:23 - 00014780 _____ () C:\Users\Paul\Downloads\Final List  CEO Search Candidates Updated August 6 2014.xlsx
2014-08-11 19:24 - 2012-06-08 07:00 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-08-11 19:24 - 2012-06-08 07:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-08-10 22:59 - 2012-06-08 07:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
 
ZeroAccess:
C:\Users\Paul\AppData\Local\Conduit
C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe
C:\Users\Paul\AppData\Local\Conduit\Update\Download\{9C7EDCEE-15FB-4115-A80B-A92E57A17FD1}\32.6.3270.148\installer.exe
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condate.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_am.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ar.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_bg.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_bn.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ca.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_cs.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_da.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_de.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_el.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_en-GB.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_en.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_es-419.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_es.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_et.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_fa.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_fi.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_fil.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_fr.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_gu.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_hi.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_hr.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_hu.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_id.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_is.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_it.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_iw.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ja.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_kn.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ko.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_lt.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_lv.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ml.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_mr.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ms.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_nl.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_no.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_pl.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_pt-BR.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_pt-PT.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ro.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ru.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_sk.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_sl.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_sr.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_sv.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_sw.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ta.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_te.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_th.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_tr.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_uk.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_ur.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_vi.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_zh-CN.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\condateres_zh-TW.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\ConduitCrashHandler.exe
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\ConduitUpdate.exe
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\ConduitUpdateBroker.exe
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\ConduitUpdateHelper.msi
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\ConduitUpdateOnDemand.exe
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\npConduitUpdate3.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\psmachine.dll
C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\psuser.dll
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Certificate Revocation Lists
C:\Users\Paul\AppData\Local\Conduit\U\User Data\chrome_shutdown_ms.txt
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Local State
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Bloom_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Cookies
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Cookies-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Csd Whitelist_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Download Whitelist_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Download_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing Extension Blacklist_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Safe Browsing IP Blacklist_new
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\manifest.fingerprint
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_pnacl_json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_for_eh_o
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_o
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_crtend_o
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_libcrt_platform_a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_eh_a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_dummy_a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\pnacl\0.1.0.12332\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Archived History
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Archived History-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Bookmarks
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Bookmarks.bak
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\cookies
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cookies-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Current Session
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Current Tabs
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension Cookies
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension Cookies-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Favicons
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Favicons-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\History
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\History Provider Cache
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\History-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Last Session
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Last Tabs
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Login Data
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Login Data-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Network Action Predictor
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Network Action Predictor-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Preferences
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\QuotaManager
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\QuotaManager-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\README
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Shortcuts
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Shortcuts-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Top Sites
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Top Sites-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\U Profile.ico
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Visited Links
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Web Data
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Web Data-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\User StyleSheets\Custom.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\000017.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\000018.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Session Storage\MANIFEST-000016
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000005.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000018.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\MANIFEST-000016
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\000005.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\000018.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\mgelpceoocfaeckokcbojfpjiedpaljk\MANIFEST-000016
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\000005.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\000018.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\ekpocclepkmkoegjpjbpjfajonigmpcp\MANIFEST-000016
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\dllngbihijjhjgfbfgbnhkkcnmpkkdhj\000003.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\dllngbihijjhjgfbfgbnhkkcnmpkkdhj\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\dllngbihijjhjgfbfgbnhkkcnmpkkdhj\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\dllngbihijjhjgfbfgbnhkkcnmpkkdhj\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Local Extension Settings\dllngbihijjhjgfbfgbnhkkcnmpkkdhj\MANIFEST-000002
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\000016.bak
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\000016.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\000018.bak
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\000018.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\000019.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\IndexedDB\chrome-extension_bbhllfcahcjejhlcpleiiiahaipadnje_0.indexeddb.leveldb\MANIFEST-000017
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\GPUCache\data_0
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\GPUCache\data_1
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\GPUCache\data_2
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\GPUCache\data_3
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\GPUCache\index
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_background.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\craw_window.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_TW\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\zh_CN\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\vi\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\uk\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\tr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\th\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sv\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sl\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\sk\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ru\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ro\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_PT\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pt_BR\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\pl\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nl\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\nb\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lv\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\lt\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ko\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ja\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\it\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\id\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hu\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\hi\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fil\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\fi\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\et\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es_419\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\es\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en_GB\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\en\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\el\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\de\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\da\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\cs\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\ca\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\_locales\bg\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\flapper.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_128.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\icon_16.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_hover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_maximize.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\images\topbar_floating_button_pressed.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\html\craw_window.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\css\craw_window.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\zh_TW\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\zh_CN\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\tr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\sr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\sk\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\ru\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\pt_PT\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\pt_BR\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\pl\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\nl\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\ko\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\ja\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\it\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\id\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\hu\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\fr\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\es_419\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\es\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\en\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\de\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\da\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\_locales\cs\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\background.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\dat.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\options.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\popup.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\diselectedTabLeft.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\diselectedTabMiddle.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\diselectedTabRight.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\logoAVG.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\L_over_R_left.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\L_over_R_right.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\R_over_L_left.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\R_over_L_right.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\selectedTabLeft.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\selectedTabMiddle.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\tabs\selectedTabRight.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\lib\common.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\lib\dnt.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\lib\jquery.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\js\background.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\js\content.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\js\ntinject.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\js\options.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\js\popup.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\128-AVG-logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\128x128.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\16-AVG-logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\16x16.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\48-AVG-logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\48x48.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\64x64.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\avg_icon_128.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\avg_icon_16.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\avg_icon_48.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_bottom_container.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_bottom_tracking.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_close.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_expand.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_mid_container.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_mid_tracking.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_tooltip.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_top_container.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_top_tracking.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bg_tracking.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\btn_block.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\btn_block_left.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\btn_block_right.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bubbleBtm.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bubbleMid.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bubbleTop.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\bull4x4.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\divider.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\DNT-logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\infospace_icon_128.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\infospace_icon_16.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\infospace_icon_48.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\innerBG_gradient.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\loader.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\logoAVG.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\tooltipIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\tracking_off.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\tracking_on.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\x_btn.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\AVG-Do-Not-Track.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\AVG-Secure-Search.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\boxBG.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\logo_infospace.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\searchIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\search_box\searchIconV2.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\attentionAVG.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\attentionIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\attentionNATION.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\attentionSAFEGUARD.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\greenBTN.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\icons\dnt_disabled\logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\css\options.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof\18.1.0.443_0\content\css\popup.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\_locales\en\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\views\always-on.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\views\templates\countdown.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\styles\always-on.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\styles\progress-bar.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\AjaxSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\AnalyticsSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\ContextualNotifAdapterSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\DetectionSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\SafeApply.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\TimeAgoSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\UtilSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\VideoSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\YoutubeAPISrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\YoutubeVideoObj.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\contextualBackbone\connectionClientServer.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\contextualBackbone\uContextualCommon.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\contextualBackbone\uContextualService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\services\contextualBackbone\uContextualUser.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\u-youtube-adapter\youtubeAdapter.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\U-UI\u-ui-alwayson.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\U-UI\u-ui-background.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\U-UI\u-ui.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\U-UI\images\player-sprite.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\U-UI\images\youtube-spinner.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\u-feature-flags\featureFlags.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\u-feature-flags\featureFlags.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\lodash\lodash\lodash.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\app-framework\always-on-framework.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\app-framework\background-framework.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\app-framework\chrome-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\angular-mocks\angular-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\angular-animate\angular-animate.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\lib\angular\angular.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\injects\bridge.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\injects\youtube-provider.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\filters\localeFltr.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\directives\SplashDir.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\controllers\AlwaysOnCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\controllers\BackgroundCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\common\config.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\apps\AlwaysOnApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\scripts\apps\BackgroundApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\icon-splash.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\intro.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\player-sprite.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\player_sprite.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\replay-arrow.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\right-arrow.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\images\youtube-spinner.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\extension-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\large.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\logo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\notification-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\play-icon-hover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\play-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\icons\small.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\background\background.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\assets\fonts\opensans-bold-webfont.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\assets\fonts\opensans-light-webfont.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\assets\fonts\opensans-regular-webfont.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\mgelpceoocfaeckokcbojfpjiedpaljk\1.6.5.84_0\assets\fonts\opensans-semibold-webfont.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\buildVersion
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\ff.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\index.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\_locales\en\messages.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\always-on.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\quickView.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\chatBubble.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\contactAvatar.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\contactList.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\conversation.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\conversationsQueue.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\views\partials\sharer.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\styles\always-on.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\styles\quickview.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\AnalyticsService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\BackgroundService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\ConnectService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\ContactsManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\ConversationsManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\GraphApiService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\LoginService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\SharedServices.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\services\SharerManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\modules\SafeApply.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\modules\SmartScroll.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\fb_connector.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\login-module.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\content-scripts\hide-body.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\content-scripts\rememberMeChecker.coffee
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\content-scripts\rememberMeChecker.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\login\content-scripts\windowResize.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-route.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\eventBus.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\frameworkBase.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\U-UI\u-ui-alwayson.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\U-UI\u-ui-background.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\U-UI\u-ui.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\U-UI\images\player-sprite.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\U-UI\images\youtube-spinner.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\u-feature-flags\featureFlags.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\u-feature-flags\featureFlags.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\ChatApi.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\route.strophe.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\strophe.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\strophe.plugins.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\StropheWrapperModule.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\strophe_old.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\vcard.strophe.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\strophe\XmppBridge.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\lodash\lodash\lodash.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\app-framework\always-on-framework.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\app-framework\background-framework.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\app-framework\chrome-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-sanitize\angular-sanitize.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-route\angular-route.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-resource\angular-resource.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-mocks\angular-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular-cookies\angular-cookies.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\lib\angular\angular.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\facebook\BusinessLayer.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\facebook\DataLayer.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\facebook\fb_wrapper.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\facebook\Models.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\facebook\Utils.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\chatBubble.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\contactAvatar.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\contactList.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\conversation.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\conversationsQueue.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\ConversationWatcher.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\focusMeDir.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\directives\sharer.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\controllers\AlwaysOnCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\controllers\quickViewController.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\common\config.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\common\utils.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\apps\App.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\scripts\apps\BackgroundApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\chat-bubble-orange.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\chat-bubble.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\close-btn.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\dotted-line.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emptyContactsIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\extension.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\fb-m.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-emoticons-hover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-emoticons.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-new-chat-brand.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-new-chat-old.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-new-chat.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-new-conversation-green.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\icon-new-conversation.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\magnify.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\share-arrow.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\smiley-down.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\tiny-fb-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\title.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\warningIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\angel.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\confused.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\cry.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\curlylips.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\devil.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\frown.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\gasp.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\glasses.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\grin.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\grumpy.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\heart.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\kiki.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\kiss.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\like.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\pacman.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\penguin.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\putnam.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\robot.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\shark.gif
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\smile.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\squint.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\sunglasses.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\tongue.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\unsure.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\upset.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\img\emoticons\wink.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\background\background.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Bold.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Bold.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Light.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Light.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Regular.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Regular.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Semibold.ttf
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\ekpocclepkmkoegjpjbpjfajonigmpcp\1.6.0.73_0\assets\fonts\OpenSans-Semibold.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\background.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\ff.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\index.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\manifest.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\overlay.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\views\templates\colorFilter.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\uContextualFramework\tab-provider-logic.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\uContextualFramework\tab-provider.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\uContextualFramework\uContextual.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\uContextualFramework\uContextualService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\angular-csp.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\contextual.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\fullappview.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\global-notifications.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\home.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\overlay.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\styles\quickview.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\notification-center-s38a9b33718.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\allow_program.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icon-bluetooth.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons-s9631d02be5.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\like_to_install.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\phone.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons\home-s422adbfbbc.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons\overlay-s552eb4efcf.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons\overlay-s88305b068e.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons\quickview-s941c5a0961.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sprites\1.5\icons\wizard-s688e098cb3.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\AnalyticsService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\AppsDataService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\AppService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\ContentScriptInjectorSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\eventBus.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\fullScreenService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\indexeddb.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\PinTabManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\stateService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\services\WebLinkService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\backgroundApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\video\VideoDataService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\video\VideoDetectionSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\video\3rdPartyAPI\youtubeAdapter.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\angular-queue.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\angular.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery-ui-1.10.3.custom.no-effects.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery-ui-1.10.3.custom.no-effects.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery.simulate.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery.slimscroll.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery.slimscroll.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\jquery.timeago.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\lodash.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\SafeApply.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\u-feature-flags-dashboard\bootstrap.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\u-feature-flags-dashboard\featureFlags.controller.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\u-feature-flags-dashboard\index.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\u-feature-flags\featureFlags.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\u-feature-flags\featureFlags.min.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\.gitignore
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\LICENSE
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\minimatch.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\package.json
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\README.md
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\test\basic.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\test\brace-expand.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\test\caching.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\test\defaults.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\minimatch\test\extglob-ending-with-state-char.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\app-framework\app-framework\chrome-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\angular-mocks\angular-mocks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\angular-animate\angular-animate.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\lib\angular\angular.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\content-script-bridge.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\page-embed-5by.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\page-embed-provider-logic.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\page-embed-provider.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\video-detect.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\injects\youtube-provider.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\activeDiscoveryManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\appRules.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\appsTable.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\discoveryMain.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\discoveryPersistence.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\keywordSearch.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\URI.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\activeDiscovery\ActiveDiscoveryIframeContent.css
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\activeDiscovery\ActiveDiscoveryIframeContent.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\activeDiscovery\ActiveDiscoveryIframeContent.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\discovery\activeDiscovery\activeDiscoveryInject.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\directives\ui.directives.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\directives\WidgetsModule.Colorize.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\directives\WidgetsModule.Weblinks.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\directives\WidgetsModule.WebView.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\AuthManager.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\ConfigModule.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\DragObjectParser.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\EnvConfigModule.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\ExternalMessagesSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\ProxyWrapperSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\scripts\common\SettingsService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\contextual.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\global-notifications.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\home.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\overlay.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\quickview.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_animating-dots.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_dock_part.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_fullscreen.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_globals.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_native.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_notifications.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\_phone_wizard.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\app\_card_flip.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\app\_settings.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\sass\app\_toggle-btn.scss
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\resources\card_quickview.svg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\resources\card_svg.svg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\resources\card_svg2.svg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\resources\card_svg_small.svg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\overlay\overlayApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\overlay\overlayCTRL.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\overlay\OverlayManagerSrv.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\script\globalNotificationsCTRL.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\script\notificationCenterApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\script\notificationCenterCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\script\notificationCenterDirectives.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\script\notificationStorageService.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\html\contextualNotification.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\html\generalNotification.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\html\nativeAppView.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\notificationsCenter\html\notificationsCenter.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\quickview\quickview.directives.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\quickview\quickviewCTRL.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\homeApp.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\app.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\dock.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\dropAria.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\fullscreenApp.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\newSettings.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\placeholderApp.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\settings.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\sortable.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\tabApp.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\templates\tabSortable.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\appDirective.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\appTabDirective.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\droAreaDirective.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\fullscreenAppDirective.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\homeDirectives.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\settingsDirective.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\sortableWidget.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\directives\ui.sortable.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\controllers\DockCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\modules\home\controllers\MainCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\settings\back.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\settings\power.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\settings\remove.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\notification-center\noNotification.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\365.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\5by.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\9GAG.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\accuweather.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\AOL-on.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\CNN.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\E-online.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\ESPN.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\facebook-big.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\facebook-small.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\facebook.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\FB-Chat.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\feedly.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\FTB.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Gmail.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Huffington.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\icon-add.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\icon-close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\imgur.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Instagram.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Mashable.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\NYtimes.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Rdio.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\reddit.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\songza.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\TC.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\TNW.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\tunein-big.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\tunein-small.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\tunein.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\twitter.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u-favicon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u_discover_off_19.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u_discover_off_38.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u_discover_on_19.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\u_discover_on_38.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\Verge.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\vice.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\discovery\youtube.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\actions-strip-bg.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\addapps.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\addapps_hover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\app-bg.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\app-placeholder.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\battery.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\beta-badge.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\bg_unpairing.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\border.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\bottom-gradient.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\btn-add-apps.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\drag.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\facebook.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\fb-m.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\home_background.jpg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\Instagram.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\line.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\noBlueBg.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\notification-bottom-border.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\phone-mask-un.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\phone-mask.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\phone-placeholder-new.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\phone-placeholder.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\transparent.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\call-log.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\contact.jpg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\iphone-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\like.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\phone-menu-button.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\print.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\sms.jpg
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\windows.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\android-white.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\android.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\apple.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\ellipse.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\exclamation-mark-small.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\exclamation-mark.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\ios.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\magnifying-glass1.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\magnifying-glass2.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\other-white.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\other.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\shape.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard-avatar-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard-chat-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard-phone-big.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard-phone-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard-sms-big.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\wizard\wizard_close_button.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\quickview\preview_close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\quickview\preview_close_light_grey.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\quickview\preview_close_light_grey_hover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\overlay\close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\overlay\closeHover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\action-chat.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\action-phone.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\android.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\apple.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\battery.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\chat-active.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\chat-disabled.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\chat.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\closeHover.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\contact-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\disabled-background.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\drag.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\full-view.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\globe-active.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\globe-disabled.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-chat-bubble.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-close.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-contacts.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-fb-color.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-fb.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-notifications-globe.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-phone-badge.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-phone.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-settings-open.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-settings.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-sms.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\icon-trash.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\noBlueIcon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\other.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\phone-active.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\phone-chat-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\phone-disabled.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\phone-icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\phone.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\plus.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\power.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\remove.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\settings.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\uLogo.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\img\1.5\icons\home\unreponsive-error.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\icons\24U.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\icons\24U_grey.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\icons\24U_purple.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\icons\icon.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fullAppView\FullAppCTRL.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fonts\Merriweather-Regular.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fonts\OpenSans-Bold.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fonts\OpenSans-Light.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fonts\OpenSans-Regular.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\fonts\OpenSans-Semibold.woff
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\contextualNotification\templates\IncomingCall.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\contextualNotification\templates\IncomingMessage.html
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\contextualNotification\scripts\contextualNotificationCtrl.js
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\contextualNotification\img\avatar.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extensions\bbhllfcahcjejhlcpleiiiahaipadnje\1.6.0.252_0\contextualNotification\img\border.png
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\000016.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\000018.ldb
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\000019.log
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\CURRENT
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\LOG.old
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension State\MANIFEST-000017
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension Rules\LOCK
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension Rules\LOG
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Extension Rules\MANIFEST-000001
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\databases\Databases.db
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\databases\Databases.db-journal
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\data_0
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\data_1
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\data_2
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\data_3
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_000001
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_000002
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_000003
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_000008
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_000009
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_00000a
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\f_00000b
C:\Users\Paul\AppData\Local\Conduit\U\User Data\Default\Cache\index
C:\Users\Paul\AppData\Local\Conduit\U\Application\debug.log
C:\Users\Paul\AppData\Local\Conduit\U\Application\feature_flags.json
C:\Users\Paul\AppData\Local\Conduit\U\Application\First Run
C:\Users\Paul\AppData\Local\Conduit\U\Application\master_preferences
C:\Users\Paul\AppData\Local\Conduit\U\Application\U.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\VisualElementsManifest.xml
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\adop.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\chrome_100_percent.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\chrome_frame_helper.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\chrome_frame_helper.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\chrome_launcher.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\chrome_touch_100_percent.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\d3dcompiler_46.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\delegate_execute.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\ffmpegsumo.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\icudt.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\install_flash_player_11_plugin_32bit.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\libegl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\libglesv2.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\metro_driver.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\nacl64.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\nacl_irt_x86_32.nexe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\nacl_irt_x86_64.nexe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\npchrome_frame.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\ppgooglenaclpluginchrome.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\resources.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\secondarytile.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\U Browser.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\u.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\utilz.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\u_child.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\VisualElements\logo.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\VisualElements\smalllogo.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\VisualElements\splash-620x300.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\am.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\am.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\bg.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\bg.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\bn.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\bn.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ca.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ca.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\cs.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\cs.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\da.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\da.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\de.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\de.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\el.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\el.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\en-GB.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\en-GB.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\en-US.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\en-US.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\es-419.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\es-419.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\es.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\es.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\et.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\et.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fa.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fa.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fil.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fil.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\fr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\gu.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\gu.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hu.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\hu.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\id.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\id.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\it.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\it.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ja.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ja.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\kn.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\kn.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ko.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ko.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\lt.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\lt.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\lv.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\lv.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ml.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ml.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\mr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\mr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ms.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ms.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\nb.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\nb.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\nl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\nl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pt-BR.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pt-BR.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pt-PT.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\pt-PT.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ro.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ro.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ru.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ru.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sk.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sk.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sv.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sv.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sw.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\sw.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ta.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\ta.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\te.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\te.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\th.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\th.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\tr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\tr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\uk.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\uk.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\vi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\vi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\zh-CN.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\zh-CN.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\zh-TW.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Locales\zh-TW.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Installer\chrome.7z
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Installer\setup.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Extensions\external_extensions.json
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Extensions\on-demand-app.crx
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Extensions\pre_bundle_extensions.json
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Extensions\sidebar.crx
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.148\Extensions\socialframework.crx
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\adop.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\chrome_100_percent.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\chrome_frame_helper.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\chrome_frame_helper.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\chrome_launcher.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\chrome_touch_100_percent.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\d3dcompiler_46.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\debug.log
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\delegate_execute.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\ffmpegsumo.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\icudt.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\install_flash_player_11_plugin_32bit.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\libegl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\libglesv2.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\metro_driver.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\nacl64.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\nacl_irt_x86_32.nexe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\nacl_irt_x86_64.nexe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\npchrome_frame.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\ppgooglenaclpluginchrome.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\resources.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\secondarytile.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\U Browser.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\u.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\utilz.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\u_child.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\VisualElements\logo.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\VisualElements\smalllogo.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\VisualElements\splash-620x300.png
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\am.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\am.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\bg.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\bg.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\bn.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\bn.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ca.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ca.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\cs.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\cs.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\da.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\da.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\de.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\de.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\el.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\el.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\en-GB.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\en-GB.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\en-US.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\en-US.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\es-419.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\es-419.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\es.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\es.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\et.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\et.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fa.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fa.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fil.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fil.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\fr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\gu.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\gu.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hu.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\hu.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\id.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\id.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\it.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\it.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ja.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ja.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\kn.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\kn.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ko.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ko.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\lt.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\lt.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\lv.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\lv.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ml.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ml.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\mr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\mr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ms.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ms.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\nb.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\nb.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\nl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\nl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pt-BR.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pt-BR.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pt-PT.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\pt-PT.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ro.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ro.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ru.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ru.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sk.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sk.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sl.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sl.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sv.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sv.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sw.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\sw.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ta.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\ta.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\te.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\te.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\th.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\th.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\tr.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\tr.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\uk.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\uk.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\vi.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\vi.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\zh-CN.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\zh-CN.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\zh-TW.dll
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Locales\zh-TW.pak
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Installer\setup.exe
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Extensions\external_extensions.json
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Extensions\on-demand-app.crx
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Extensions\pre_bundle_extensions.json
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Extensions\sidebar.crx
C:\Users\Paul\AppData\Local\Conduit\U\Application\32.6.3270.138\Extensions\SocialFramework.crx
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-09-07 09:15
 
==================== End Of Log ============================

  • 0

#8
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

This is the additional one:

-----

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-09-2014
Ran by Paul at 2014-09-07 09:50:08
Running from C:\Users\Paul\Downloads
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
802.11 USB Wireless LAN Adapter (HKLM\...\SiS163u) (Version:  - )
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.0.42.34 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.01.14 - ASUSTeK)
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4765 - AVG Technologies)
AVG 2014 (Version: 14.0.4015 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4765 - AVG Technologies) Hidden
AVG PC TuneUp 2014 (en-US) (x32 Version: 14.0.1001.519 - AVG) Hidden
AVG PC TuneUp 2014 (HKLM-x32\...\AVG PC TuneUp) (Version: 14.0.1001.519 - AVG)
AVG PC TuneUp 2014 (x32 Version: 14.0.1001.519 - AVG) Hidden
AVG Security Toolbar (HKLM-x32\...\AVG Secure Search) (Version: 18.1.9.799 - AVG Technologies)
BeerSmith 2 (HKLM-x32\...\BeerSmith 2) (Version:  - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - ‪Canon Inc.‬)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - ‪Canon Inc.‬)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.0.0 - Canon Inc.)
Canon MG4200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG4200_series) (Version: 1.01 - Canon Inc.)
Canon MG4200 series On-screen Manual (HKLM-x32\...\Canon MG4200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.0.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{2A07A3D4-F6CA-4EEB-9576-3A6AC8A736CE}) (Version:  - Microsoft)
FileZilla Client 3.6.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.6.0.2 - FileZilla Project)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.103 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (Version: 2.3.188.0 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.5.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 en-US) (HKLM-x32\...\Mozilla Thunderbird 24.6.0 (x86 en-US)) (Version: 24.6.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML4SP2 (HKLM-x32\...\{451BB54C-8B23-4455-8BDC-14FC7D43E056}) (Version: 1.00.0000 - Logiciel Dr Tax Software Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Soap 3.0 Toolkit (HKLM-x32\...\{2C464EC1-2B0C-4490-9CAC-D4562DD8377A}) (Version: 1.00.0000 - Your Company Name)
TreeSize Free V3.1 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.1 - JAM Software)
U Browser (HKCU\...\U) (Version: 32.6.3270.148 - Conduit) <==== ATTENTION
UFile 2011 (HKLM-x32\...\{7C8626FA-408B-4A90-9EDC-9D128ABD61F8}) (Version: 15.20.0000 - Logiciel Dr Tax Software Inc.)
UFile 2012 (HKLM-x32\...\{AF54F043-62F9-47AB-A2B2-795CD1EA4C56}) (Version: 16.20.0000 - Logiciel Dr Tax Software Inc.)
UFile 2013 (HKLM-x32\...\{D3D79DA4-68EA-450F-A916-0E854CA30984}) (Version: 17.20.0000 - Thomson Reuters DT Tax and Accounting Inc.)
UFile Updater 2011 (HKLM-x32\...\{7087457A-98F4-4F77-967D-0685C8F18308}) (Version: 7.01.0000 - Logiciel Dr Tax Software Inc.)
UFile Updater 2012 (HKLM-x32\...\{EBD3E558-C070-474B-9CC5-CBCA7147EB25}) (Version: 8.01.0000 - Logiciel Dr Tax Software Inc.)
UFile Updater 2013 (HKLM-x32\...\{B37F0361-9323-44F6-83DD-FCA9390F5712}) (Version: 9.01.0000 - Thomson Reuters DT Tax and Accounting Inc.)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{FEF4C57D-0975-4D3C-ACC7-DCD038C3788F}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{17815BC8-062D-49BE-B40C-B54149C85CE3}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{84B191B5-5319-463A-A305-8C4D53B1D20A}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{DB0B0CDF-77EC-47B0-94E2-4738573A1E58}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{79C725A1-3964-421C-A528-78C1C083C7C7}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{EBD18DE5-BC84-4B57-9A30-097044871F9A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2687502) 64-Bit Edition (HKLM\...\{90140000-001F-0409-1000-0000000FF1CE}_Office14.SingleImage_{B114A387-8A14-4C43-AE51-82F17EB81D49}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{B6AD7E27-012A-4B63-82BA-AF62893E5435}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{07DC9C6C-E916-4F42-8677-716930ED0393}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{6E760BBA-B83F-4C2D-918F-5F91EF6C9861}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{D1F3B526-7EB2-4701-92DB-0784988D78DE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{52BEF8AE-9324-40A1-9A92-E5A8FB63A475}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-040C-1000-0000000FF1CE}_Office14.SingleImage_{4B9B2BAF-EE1F-4B60-A4D9-17B7BEEB13A1}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.SingleImage_{860EE8B1-0B9F-4A8A-91FE-649CD3C6754C}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-001A-0409-1000-0000000FF1CE}_Office14.SingleImage_{DBAC8ED2-9287-499E-AD66-590C7413C7DE}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{DDDC32A5-9528-4771-B91A-97A8E1D7957B}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-0018-0409-1000-0000000FF1CE}_Office14.SingleImage_{393B360E-62F8-463D-B914-1ECDC1359A46}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{A20A650C-F820-4CE4-AEA5-EC140192FAFB}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{77374F16-2DC6-4EEF-AFAD-C59FDA2E010D}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{F6F342A1-530B-4D48-A468-1E3F70928984}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{C950A55F-82E3-4CC8-8FA2-E8A2A0F651F3}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{89FDC8D9-FB84-4EFE-950D-AF4EECC3B64C}) (Version:  - Microsoft)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WinDirStat 1.1.2 (HKCU\...\WinDirStat) (Version:  - )
 
==================== Custom CLSID (selected items): ==========================
 
(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
 
==================== Restore Points  =========================
 
 
==================== Hosts content: ==========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 22:34 - 2009-06-10 17:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
 
Task: {03F58B9C-F065-4331-9E35-D375C6203174} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {170867FD-BA56-48D1-9549-4FFF6FA36ADE} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {22EBD12D-8BF0-45D4-90A8-6C3E6326BFE7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-05] (Google Inc.)
Task: {38D5A793-C75A-42AB-8166-C50038F40CD4} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {3BED2F64-6857-42BB-984A-C88918027E4C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-14] (Adobe Systems Incorporated)
Task: {46E140A6-8E68-4299-82B3-AE8EC735AE64} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-07-14] (AVG)
Task: {4F63E26C-B0C6-4847-8214-8931721F91F1} - System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe [2014-08-30] ()
Task: {515C7140-3835-4413-A429-A09C7F6378B3} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {51EAA8C3-28D4-4C03-9052-6246AD91000C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {60D78D57-C81C-452F-A8CF-D92CB8397071} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-26] (ASUSTeK Computer Inc.)
Task: {62C9DC59-BF3D-404D-ADCE-000CA97DE420} - System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe [2014-08-13] (Conduit Inc.) <==== ATTENTION
Task: {676246FF-4E0B-4E03-8438-B529F7FF7135} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {78F067B0-DF11-4227-81D8-4D347ED631DB} - System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe [2014-08-13] (Conduit Inc.) <==== ATTENTION
Task: {82C57E27-6DC5-4470-B096-5A8160A43D03} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {85C61C19-ED33-44CC-A328-F3E3E367B05A} - System32\Tasks\{FAA11315-9B99-4DA8-8FD8-AF8736A9BFBC} => E:\38046cfd64b449ac8ddb3c660c693157_Pod13_en-CA (1).exe
Task: {C5D93A93-539C-4D4E-BA95-DEB3E62C7951} - System32\Tasks\{5358AAF0-9069-46AA-A29C-60D6F349D21F} => E:\38046cfd64b449ac8ddb3c660c693157_Pod13_en-CA (1).exe
Task: {D62B05E6-17DF-4D67-8E37-AE9314CAF5C2} - System32\Tasks\AVG-Secure-Search-Update_0814tb_rel => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe [2014-08-30] ()
Task: {DCDCE87B-00D5-4B7F-8182-B506216125D2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-05] (Google Inc.)
Task: {F1884C8A-3064-43A9-99D9-9DE61C1DE372} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-08-21] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe
Task: C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (whitelisted) =============
 
2010-01-02 10:42 - 2010-01-02 10:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2010-11-03 05:30 - 2010-11-03 05:30 - 00918144 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
2014-08-30 09:36 - 2014-08-30 09:35 - 02782744 _____ () C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
2012-06-05 09:58 - 2011-04-14 22:16 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-08-30 09:35 - 2014-08-30 09:35 - 02782744 _____ () C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe
2013-10-24 09:45 - 2014-09-01 16:15 - 02640408 _____ () C:\Program Files (x86)\AVG Secure Search\vprot.exe
2010-12-01 22:15 - 2010-12-01 22:15 - 00915584 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe
2012-06-06 05:45 - 2010-10-21 05:52 - 00586880 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2013-03-30 14:42 - 2012-03-28 08:49 - 00140456 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-07-14 12:26 - 2014-07-14 12:26 - 00699704 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-07-14 12:26 - 2014-07-14 12:26 - 00407864 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tuavga.dll
2014-08-20 03:00 - 2014-08-20 03:00 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2014-04-14 15:41 - 2014-04-14 15:41 - 00039192 _____ () C:\Program Files\CCleaner\branding.dll
2014-04-23 16:05 - 2014-04-23 16:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-04-23 16:04 - 2014-04-23 16:04 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-06-06 05:44 - 2014-09-07 09:19 - 00019456 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\PEbiosinterface32.dll
2012-06-06 05:44 - 2010-06-28 22:58 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\ATKEX.dll
2014-08-20 03:00 - 2014-08-20 03:00 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
2012-06-06 05:46 - 2011-03-04 04:33 - 00053248 ____N () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2012-06-06 05:46 - 2009-05-21 10:14 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2012-06-06 05:44 - 2010-08-22 22:17 - 00662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMLib.dll
2012-06-06 05:45 - 2010-12-02 17:28 - 00143360 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2012-06-06 05:45 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2012-06-06 05:45 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2012-06-06 05:45 - 2011-03-09 14:55 - 01036800 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2012-06-06 05:45 - 2010-11-19 10:53 - 00963584 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2012-06-06 05:45 - 2011-03-11 19:53 - 01257472 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2012-06-06 05:45 - 2011-01-06 10:38 - 01027072 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2012-06-06 05:45 - 2010-09-27 20:51 - 00881664 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2012-06-06 05:45 - 2010-09-27 20:51 - 01607168 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2012-06-06 05:45 - 2010-11-19 10:55 - 01246208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2012-06-06 05:45 - 2010-08-06 18:11 - 00850944 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2012-06-06 05:45 - 2010-08-06 18:13 - 00886272 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2012-06-06 05:45 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\ImageHelper.dll
2012-11-29 17:59 - 2012-11-29 17:59 - 00093696 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libglesv2.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libegl.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\pdf.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ppGoogleNaClPluginChrome.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ffmpegsumo.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 14669128 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\PepperFlash\pepflashplayer.dll
 
==================== Alternate Data Streams (whitelisted) =========
 
(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
 
AlternateDataStreams: C:\Users\Paul\Desktop\Offer to Purchase- 15 Cox Crt Guelph.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\Offer to Purchase- 15 Cox Crt Guelph.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
AlternateDataStreams: C:\Users\Paul\Desktop\RBC Statement De 31 2012.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\RBC Statement De 31 2012.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
AlternateDataStreams: C:\Users\Paul\Desktop\Request for Statement and Authorization- Byron.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\Request for Statement and Authorization- Byron.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
 
==================== Safe Mode (whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
 
==================== EXE Association (whitelisted) =============
 
(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
 
 
==================== MSCONFIG/TASK MANAGER disabled items =========
 
(Currently there is no automatic fix for this section.)
 
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (09/07/2014 09:19:09 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/03/2014 06:56:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/03/2014 08:06:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/02/2014 09:59:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: thunderbird.exe, version: 24.6.0.5274, time stamp: 0x5396c4a8
Faulting module name: xul.dll, version: 24.6.0.5274, time stamp: 0x5396c38c
Exception code: 0xc0000005
Fault offset: 0x00a4970d
Faulting process id: 0x1690
Faulting application start time: 0xthunderbird.exe0
Faulting application path: thunderbird.exe1
Faulting module path: thunderbird.exe2
Report Id: thunderbird.exe3
 
Error: (09/02/2014 06:56:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: CNQMUPDT.EXE, version: 2.0.0.0, time stamp: 0x4f7a7000
Faulting module name: CNMDWLD.DLL, version: 1.0.0.0, time stamp: 0x4f5eedc8
Exception code: 0xc0000005
Fault offset: 0x000023c6
Faulting process id: 0x105c
Faulting application start time: 0xCNQMUPDT.EXE0
Faulting application path: CNQMUPDT.EXE1
Faulting module path: CNQMUPDT.EXE2
Report Id: CNQMUPDT.EXE3
 
Error: (09/02/2014 06:56:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 48661891
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 48661891
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
 
Error: (09/01/2014 05:58:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 8174
 
 
System errors:
=============
Error: (09/07/2014 09:22:18 AM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
 
Error: (09/07/2014 09:18:57 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 9:18:02 AM on ‎07/‎09/‎2014 was unexpected.
 
Error: (09/02/2014 07:02:22 PM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
 
Error: (08/30/2014 10:03:58 AM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
 
Error: (08/30/2014 09:38:46 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 9:36:26 AM on ‎30/‎08/‎2014 was unexpected.
 
Error: (08/28/2014 09:52:55 PM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.
 
Error: (08/25/2014 09:18:24 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The AVGIDSAgent service terminated with service-specific error %%-536753637.
 
Error: (08/25/2014 09:18:23 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The AVGIDSAgent service terminated with service-specific error %%-536753637.
 
Error: (08/25/2014 09:18:22 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The AVGIDSAgent service terminated with service-specific error %%-536753637.
 
Error: (08/25/2014 09:18:21 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: The AVGIDSAgent service terminated with service-specific error %%-536753637.
 
 
Microsoft Office Sessions:
=========================
Error: (09/07/2014 09:19:09 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/03/2014 06:56:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/03/2014 08:06:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/02/2014 09:59:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: thunderbird.exe24.6.0.52745396c4a8xul.dll24.6.0.52745396c38cc000000500a4970d169001cfc71aafd6ae93C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exeC:\Program Files (x86)\Mozilla Thunderbird\xul.dlledfff500-330d-11e4-a31d-14dae93a015d
 
Error: (09/02/2014 06:56:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: CNQMUPDT.EXE2.0.0.04f7a7000CNMDWLD.DLL1.0.0.04f5eedc8c0000005000023c6105c01cfc7011b748162C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXEC:\Program Files (x86)\Canon\Quick Menu\CNMDWLD.DLL65c6e9e4-32f4-11e4-a31d-14dae93a015d
 
Error: (09/02/2014 06:56:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 48661891
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 48661891
 
Error: (09/02/2014 07:28:56 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second
 
Error: (09/01/2014 05:58:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 8174
 
 
==================== Memory info =========================== 
 
Processor: Intel® Core™ i3-2120 CPU @ 3.30GHz
Percentage of memory in use: 27%
Total physical RAM: 8104.32 MB
Available physical RAM: 5858.22 MB
Total Pagefile: 16006 MB
Available Pagefile: 13604.63 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:55.8 GB) (Free:1.22 GB) NTFS
Drive e: (KINGSTON) (Removable) (Total:0.46 GB) (Free:0.03 GB) FAT
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 55.9 GB) (Disk ID: 6B43DBAB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=55.8 GB) - (Type=07 NTFS)
 
========================================================
Disk: 1 (Size: 476 MB) (Disk ID: 8937518C)
Partition 1: (Active) - (Size=476 MB) - (Type=0E)
 
==================== End Of Log ============================

  • 0

#9
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

This is the TDSSKiller log:

_____

09:55:46.0263 0x066c  TDSS rootkit removing tool 3.0.0.40 Jul 10 2014 12:37:58
09:56:38.0734 0x066c  ============================================================
09:56:38.0734 0x066c  Current date / time: 2014/09/07 09:56:38.0734
09:56:38.0734 0x066c  SystemInfo:
09:56:38.0734 0x066c  
09:56:38.0734 0x066c  OS Version: 6.1.7601 ServicePack: 1.0
09:56:38.0734 0x066c  Product type: Workstation
09:56:38.0735 0x066c  ComputerName: PAUL-PC
09:56:38.0737 0x066c  UserName: Paul
09:56:38.0737 0x066c  Windows directory: C:\Windows
09:56:38.0737 0x066c  System windows directory: C:\Windows
09:56:38.0737 0x066c  Running under WOW64
09:56:38.0737 0x066c  Processor architecture: Intel x64
09:56:38.0737 0x066c  Number of processors: 4
09:56:38.0737 0x066c  Page size: 0x1000
09:56:38.0737 0x066c  Boot type: Normal boot
09:56:38.0737 0x066c  ============================================================
09:56:38.0829 0x066c  KLMD registered as C:\Windows\system32\drivers\04018238.sys
09:56:38.0880 0x066c  System UUID: {CDD06712-5AD2-0419-2EAB-AD7435D041C7}
09:56:39.0124 0x066c  Drive \Device\Harddisk0\DR0 - Size: 0xDF99E6000 ( 55.90 Gb ), SectorSize: 0x200, Cylinders: 0x1C81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
09:56:39.0126 0x066c  Drive \Device\Harddisk1\DR1 - Size: 0x1DC00000 ( 0.46 Gb ), SectorSize: 0x200, Cylinders: 0x3C, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
09:56:39.0127 0x066c  ============================================================
09:56:39.0127 0x066c  \Device\Harddisk0\DR0:
09:56:39.0127 0x066c  MBR partitions:
09:56:39.0128 0x066c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
09:56:39.0128 0x066c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x6F99800
09:56:39.0128 0x066c  \Device\Harddisk1\DR1:
09:56:39.0128 0x066c  MBR partitions:
09:56:39.0128 0x066c  \Device\Harddisk1\DR1\Partition1: MBR, Type 0xE, StartLBA 0x10, BlocksNum 0xEDFF0
09:56:39.0128 0x066c  ============================================================
09:56:39.0130 0x066c  C: <-> \Device\Harddisk0\DR0\Partition2
09:56:39.0130 0x066c  ============================================================
09:56:39.0130 0x066c  Initialize success
09:56:39.0130 0x066c  ============================================================
09:57:28.0864 0x0d54  ============================================================
09:57:28.0864 0x0d54  Scan started
09:57:28.0864 0x0d54  Mode: Manual; TDLFS; 
09:57:28.0864 0x0d54  ============================================================
09:57:28.0864 0x0d54  KSN ping started
09:57:31.0757 0x0d54  KSN ping finished: true
09:57:31.0919 0x0d54  ================ Scan system memory ========================
09:57:31.0919 0x0d54  System memory - ok
09:57:31.0919 0x0d54  ================ Scan services =============================
09:57:31.0950 0x0d54  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
09:57:31.0954 0x0d54  1394ohci - ok
09:57:31.0972 0x0d54  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
09:57:31.0978 0x0d54  ACPI - ok
09:57:31.0981 0x0d54  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
09:57:31.0981 0x0d54  AcpiPmi - ok
09:57:31.0987 0x0d54  [ B362181ED3771DC03B4141927C80F801, 69514E5177A0AEA89C27C2234712F9F82E8D8F99E1FD4273898C9324C6FF7472 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
09:57:31.0988 0x0d54  AdobeARMservice - ok
09:57:32.0007 0x0d54  [ A6B6AB9502B63F43A9A56AE6AFB22078, DD1F0BA3D8F3333F52A71EAE3719A001F6EF844D647FFABF0E4C56C6C764ACA7 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
09:57:32.0011 0x0d54  AdobeFlashPlayerUpdateSvc - ok
09:57:32.0025 0x0d54  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
09:57:32.0032 0x0d54  adp94xx - ok
09:57:32.0041 0x0d54  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
09:57:32.0046 0x0d54  adpahci - ok
09:57:32.0053 0x0d54  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
09:57:32.0056 0x0d54  adpu320 - ok
09:57:32.0092 0x0d54  [ BB6F577A7BB95B5CD3A7BBECB104C100, CF190904058175D9552355B5E07075D8E74FEEE0AB101AB53109805132FE73BC ] AE3000          C:\Windows\system32\DRIVERS\AE3000w764.sys
09:57:32.0117 0x0d54  AE3000 - ok
09:57:32.0123 0x0d54  [ 4B78B431F225FD8624C5655CB1DE7B61, 198A5AF2125C7C41F531A652D200C083A55A97DC541E3C0B5B253C7329949156 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
09:57:32.0125 0x0d54  AeLookupSvc - ok
09:57:32.0137 0x0d54  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
09:57:32.0144 0x0d54  AFD - ok
09:57:32.0148 0x0d54  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
09:57:32.0149 0x0d54  agp440 - ok
09:57:32.0153 0x0d54  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
09:57:32.0155 0x0d54  ALG - ok
09:57:32.0158 0x0d54  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
09:57:32.0159 0x0d54  aliide - ok
09:57:32.0162 0x0d54  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
09:57:32.0163 0x0d54  amdide - ok
09:57:32.0166 0x0d54  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
09:57:32.0168 0x0d54  AmdK8 - ok
09:57:32.0172 0x0d54  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
09:57:32.0173 0x0d54  AmdPPM - ok
09:57:32.0177 0x0d54  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
09:57:32.0179 0x0d54  amdsata - ok
09:57:32.0185 0x0d54  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
09:57:32.0188 0x0d54  amdsbs - ok
09:57:32.0191 0x0d54  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
09:57:32.0192 0x0d54  amdxata - ok
09:57:32.0197 0x0d54  [ 89A69C3F2F319B43379399547526D952, 8ABDB4B8E106F96EBBA0D4D04C4F432296516E107E7BA5644ED2E50CF9BB491A ] AppID           C:\Windows\system32\drivers\appid.sys
09:57:32.0198 0x0d54  AppID - ok
09:57:32.0201 0x0d54  [ 0BC381A15355A3982216F7172F545DE1, C33AF13CB218F7BF52E967452573DF2ADD20A95C6BF99229794FEF07C4BBE725 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
09:57:32.0202 0x0d54  AppIDSvc - ok
09:57:32.0206 0x0d54  [ 9D2A2369AB4B08A4905FE72DB104498F, D6FA1705018BABABFA2362E05691A0D6408D14DE7B76129B16D0A1DAD6378E58 ] Appinfo         C:\Windows\System32\appinfo.dll
09:57:32.0207 0x0d54  Appinfo - ok
09:57:32.0212 0x0d54  [ 6B73E94F9FE82D45781B8C8A09483082, C35EEAE7457168387A7C77A315524A3703ABDE49D9F23F59057315D9249D3473 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
09:57:32.0213 0x0d54  Apple Mobile Device - ok
09:57:32.0217 0x0d54  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
09:57:32.0219 0x0d54  arc - ok
09:57:32.0223 0x0d54  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
09:57:32.0225 0x0d54  arcsas - ok
09:57:32.0245 0x0d54  [ FB03A917C1294D3E6D671F24722E1BA3, C4E2C236E5086F0A7D5E20E426EA7A86B4A38797610188C79151201AD27C0DF4 ] asComSvc        C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
09:57:32.0259 0x0d54  asComSvc - ok
09:57:32.0279 0x0d54  [ A63173897EA1A73A75D0E65036DE5B15, 07A83172B525DFC895056612F542420F4DF3C6192624C5B3141C726501163912 ] asHmComSvc      C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe
09:57:32.0292 0x0d54  asHmComSvc - ok
09:57:32.0296 0x0d54  [ FEF9DD9EA587F8886ADE43C1BEFBDAFE, DDE6F28B3F7F2ABBEE59D4864435108791631E9CB4CDFB1F178E5AA9859956D8 ] AsIO            C:\Windows\syswow64\drivers\AsIO.sys
09:57:32.0297 0x0d54  AsIO - ok
09:57:32.0308 0x0d54  [ 9A262EDD17F8473B91B333D6B031A901, 05DFBD3A7D83FDE1D062EA719ACA9EC48CB7FD42D17DDD88B82E5D25469ADD23 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
09:57:32.0309 0x0d54  aspnet_state - ok
09:57:32.0323 0x0d54  [ 5C31DFB196CB3A488A041881634D86D2, 419ABEED7FB7CEBBA264802D2F727D18F999CEDA566A0830C38A69AC1680F3EA ] AsSysCtrlService C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
09:57:32.0332 0x0d54  AsSysCtrlService - ok
09:57:32.0336 0x0d54  [ 1392B92179B07B672720763D9B1028A5, B4D47EA790920A4531E3DF5A4B4B0721B7FEA6B49A35679F0652F1E590422602 ] AsUpIO          C:\Windows\syswow64\drivers\AsUpIO.sys
09:57:32.0337 0x0d54  AsUpIO - ok
09:57:32.0340 0x0d54  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
09:57:32.0340 0x0d54  AsyncMac - ok
09:57:32.0343 0x0d54  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
09:57:32.0344 0x0d54  atapi - ok
09:57:32.0359 0x0d54  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
09:57:32.0370 0x0d54  AudioEndpointBuilder - ok
09:57:32.0387 0x0d54  [ F23FEF6D569FCE88671949894A8BECF1, FCE7B156ED663471CF9A736915F00302E93B50FC647563D235313A37FCE8F0F6 ] AudioSrv        C:\Windows\System32\Audiosrv.dll
09:57:32.0397 0x0d54  AudioSrv - ok
09:57:32.0404 0x0d54  [ CDE60914D4ED81291F0CCFDB2CA311B9, 414D9BFF4E7DA17194695CB99B9E7F82C1616F4C228E6E9087208D290B9ED64D ] Avgdiska        C:\Windows\system32\DRIVERS\avgdiska.sys
09:57:32.0407 0x0d54  Avgdiska - ok
09:57:32.0481 0x0d54  [ B6E2D865C5936A4FEE68F11E97DF6B82, 02807C38BF6DF72BF49636371BA9CDBC1C531C239DF26930F320ABD937AA1B9D ] AVGIDSAgent     C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
09:57:32.0528 0x0d54  AVGIDSAgent - ok
09:57:32.0540 0x0d54  [ E7E1A0AB30587BF3734A2EC66BBCE743, F2D662A2CC29B9B8C1D7AA3424CAAB18A78C60E9557D992EF14BC15DB1438B54 ] AVGIDSDriver    C:\Windows\system32\DRIVERS\avgidsdrivera.sys
09:57:32.0543 0x0d54  AVGIDSDriver - ok
09:57:32.0549 0x0d54  [ B0E4A1F342A3F8B75C4A4ADB044761C9, 208D033EE04206FEDFC99102025A53D53EF2D3FB373882776DE43D663BE9A01B ] AVGIDSHA        C:\Windows\system32\DRIVERS\avgidsha.sys
09:57:32.0552 0x0d54  AVGIDSHA - ok
09:57:32.0560 0x0d54  [ 5D115BF49AE159D4D7D1EBC640CB138F, F529FB749AB8098B657DEB4637B9B87FA2DE4806F37AC9257542B7E522BA487E ] Avgldx64        C:\Windows\system32\DRIVERS\avgldx64.sys
09:57:32.0563 0x0d54  Avgldx64 - ok
09:57:32.0572 0x0d54  [ 197F28711B4B71E6575E5298CCEDC737, 16B7A9E59CA5EF8241029E16408CC1DD77004B195C9FE0677DE35A723FCA3DB4 ] Avgloga         C:\Windows\system32\DRIVERS\avgloga.sys
09:57:32.0577 0x0d54  Avgloga - ok
09:57:32.0582 0x0d54  [ 22B257B0A8A83924CB96D1BA2A076C2F, BA1E33DC2D76F9347160E159BFB857E673222745409686E32E707EB2847A2520 ] Avgmfx64        C:\Windows\system32\DRIVERS\avgmfx64.sys
09:57:32.0584 0x0d54  Avgmfx64 - ok
09:57:32.0587 0x0d54  [ C4F9056928B26BCAF15872E46B29184F, 0A1574937D120B8872947C4C68F1706BB9713B0D00AD62BE8082499C944114BA ] Avgrkx64        C:\Windows\system32\DRIVERS\avgrkx64.sys
09:57:32.0588 0x0d54  Avgrkx64 - ok
09:57:32.0596 0x0d54  [ 0971913995F5FAFD711B0B2426A175E9, 1009E628997B56697BA976E376A9E9D39082E7057D6EFF37D57FDCA2057B9498 ] Avgtdia         C:\Windows\system32\DRIVERS\avgtdia.sys
09:57:32.0600 0x0d54  Avgtdia - ok
09:57:32.0604 0x0d54  [ 68430AD3FB0FADBFA5D1677617D1E1F5, CF732DD21B472653AB0A4063455F2E7608F3075C255B9882D18CB52026B6C972 ] avgtp           C:\Windows\system32\drivers\avgtpx64.sys
09:57:32.0605 0x0d54  avgtp - ok
09:57:32.0613 0x0d54  [ D7CBEEA4500BFDC63E99B06A1C512BE8, F8408E339AD022DD78D6C856A330F5A40CAF21F3B0C69FA352D66E3B8E75AA0F ] avgwd           C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
09:57:32.0618 0x0d54  avgwd - ok
09:57:32.0623 0x0d54  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
09:57:32.0625 0x0d54  AxInstSV - ok
09:57:32.0636 0x0d54  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
09:57:32.0643 0x0d54  b06bdrv - ok
09:57:32.0652 0x0d54  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
09:57:32.0656 0x0d54  b57nd60a - ok
09:57:32.0661 0x0d54  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
09:57:32.0663 0x0d54  BDESVC - ok
09:57:32.0665 0x0d54  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
09:57:32.0666 0x0d54  Beep - ok
09:57:32.0682 0x0d54  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
09:57:32.0693 0x0d54  BFE - ok
09:57:32.0712 0x0d54  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
09:57:32.0725 0x0d54  BITS - ok
09:57:32.0729 0x0d54  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\DRIVERS\blbdrive.sys
09:57:32.0730 0x0d54  blbdrive - ok
09:57:32.0743 0x0d54  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
09:57:32.0749 0x0d54  Bonjour Service - ok
09:57:32.0755 0x0d54  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
09:57:32.0757 0x0d54  bowser - ok
09:57:32.0760 0x0d54  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
09:57:32.0761 0x0d54  BrFiltLo - ok
09:57:32.0763 0x0d54  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
09:57:32.0764 0x0d54  BrFiltUp - ok
09:57:32.0770 0x0d54  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
09:57:32.0772 0x0d54  Browser - ok
09:57:32.0780 0x0d54  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
09:57:32.0784 0x0d54  Brserid - ok
09:57:32.0788 0x0d54  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
09:57:32.0789 0x0d54  BrSerWdm - ok
09:57:32.0791 0x0d54  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
09:57:32.0792 0x0d54  BrUsbMdm - ok
09:57:32.0796 0x0d54  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
09:57:32.0796 0x0d54  BrUsbSer - ok
09:57:32.0802 0x0d54  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\drivers\bthmodem.sys
09:57:32.0803 0x0d54  BTHMODEM - ok
09:57:32.0809 0x0d54  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
09:57:32.0810 0x0d54  bthserv - ok
09:57:32.0815 0x0d54  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
09:57:32.0817 0x0d54  cdfs - ok
09:57:32.0822 0x0d54  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
09:57:32.0825 0x0d54  cdrom - ok
09:57:32.0831 0x0d54  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
09:57:32.0833 0x0d54  CertPropSvc - ok
09:57:32.0837 0x0d54  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
09:57:32.0838 0x0d54  circlass - ok
09:57:32.0848 0x0d54  [ FE1EC06F2253F691FE36217C592A0206, B9F122DB5E665ECDF29A5CB8BB6B531236F31A54A95769D6C5C1924C87FE70CE ] CLFS            C:\Windows\system32\CLFS.sys
09:57:32.0854 0x0d54  CLFS - ok
09:57:32.0860 0x0d54  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
09:57:32.0861 0x0d54  clr_optimization_v2.0.50727_32 - ok
09:57:32.0868 0x0d54  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
09:57:32.0870 0x0d54  clr_optimization_v2.0.50727_64 - ok
09:57:32.0879 0x0d54  [ E87213F37A13E2B54391E40934F071D0, 7EB221127EFB5BF158FB03D18EFDA2C55FB6CE3D1A1FE69C01D70DBED02C87E5 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
09:57:32.0881 0x0d54  clr_optimization_v4.0.30319_32 - ok
09:57:32.0890 0x0d54  [ 4AEDAB50F83580D0B4D6CF78191F92AA, D113C47013B018B45161911B96E93AF96A2F3B34FA47061BF6E7A71FBA03194A ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
09:57:32.0892 0x0d54  clr_optimization_v4.0.30319_64 - ok
09:57:32.0896 0x0d54  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
09:57:32.0896 0x0d54  CmBatt - ok
09:57:32.0899 0x0d54  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
09:57:32.0900 0x0d54  cmdide - ok
09:57:32.0911 0x0d54  [ EBF28856F69CF094A902F884CF989706, AD6C9F0BC20AA49EEE5478DA0F856F0EA2B414B63208C5FFB03C9D7F5B59765F ] CNG             C:\Windows\system32\Drivers\cng.sys
09:57:32.0918 0x0d54  CNG - ok
09:57:32.0922 0x0d54  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
09:57:32.0922 0x0d54  Compbatt - ok
09:57:32.0925 0x0d54  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\DRIVERS\CompositeBus.sys
09:57:32.0926 0x0d54  CompositeBus - ok
09:57:32.0928 0x0d54  COMSysApp - ok
09:57:32.0948 0x0d54  [ 08F934092E0429BADF88E9F91DB0F61E, 6E9091C006FFFF261DC61C8E9A45219E47C351296E5355FC4B7242F30E1DDFE3 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
09:57:32.0952 0x0d54  cphs - ok
09:57:32.0955 0x0d54  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
09:57:32.0956 0x0d54  crcdisk - ok
09:57:32.0963 0x0d54  [ 6B400F211BEE880A37A1ED0368776BF4, 2F27C6FA96A1C8CBDA467846DA57E63949A7EA37DB094B13397DDD30114295BD ] CryptSvc        C:\Windows\system32\cryptsvc.dll
09:57:32.0966 0x0d54  CryptSvc - ok
09:57:32.0971 0x0d54  [ D06E443457FADC6B1AFAF3AA4B6936F6, 109B4D05E156604AFB3D63B380CC063B900AEB12F57A1D235B9F9399EE0909C7 ] dc3d            C:\Windows\system32\DRIVERS\dc3d.sys
09:57:32.0973 0x0d54  dc3d - ok
09:57:32.0987 0x0d54  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
09:57:32.0995 0x0d54  DcomLaunch - ok
09:57:33.0004 0x0d54  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
09:57:33.0009 0x0d54  defragsvc - ok
09:57:33.0013 0x0d54  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
09:57:33.0015 0x0d54  DfsC - ok
09:57:33.0023 0x0d54  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
09:57:33.0028 0x0d54  Dhcp - ok
09:57:33.0031 0x0d54  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
09:57:33.0032 0x0d54  discache - ok
09:57:33.0037 0x0d54  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
09:57:33.0039 0x0d54  Disk - ok
09:57:33.0044 0x0d54  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
09:57:33.0048 0x0d54  Dnscache - ok
09:57:33.0055 0x0d54  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
09:57:33.0060 0x0d54  dot3svc - ok
09:57:33.0065 0x0d54  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
09:57:33.0068 0x0d54  DPS - ok
09:57:33.0071 0x0d54  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
09:57:33.0072 0x0d54  drmkaud - ok
09:57:33.0093 0x0d54  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
09:57:33.0108 0x0d54  DXGKrnl - ok
09:57:33.0114 0x0d54  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
09:57:33.0117 0x0d54  EapHost - ok
09:57:33.0183 0x0d54  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
09:57:33.0230 0x0d54  ebdrv - ok
09:57:33.0238 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] EFS             C:\Windows\System32\lsass.exe
09:57:33.0239 0x0d54  EFS - ok
09:57:33.0255 0x0d54  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
09:57:33.0265 0x0d54  ehRecvr - ok
09:57:33.0270 0x0d54  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
09:57:33.0272 0x0d54  ehSched - ok
09:57:33.0285 0x0d54  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
09:57:33.0293 0x0d54  elxstor - ok
09:57:33.0296 0x0d54  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
09:57:33.0297 0x0d54  ErrDev - ok
09:57:33.0309 0x0d54  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
09:57:33.0315 0x0d54  EventSystem - ok
09:57:33.0322 0x0d54  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
09:57:33.0325 0x0d54  exfat - ok
09:57:33.0331 0x0d54  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
09:57:33.0334 0x0d54  fastfat - ok
09:57:33.0350 0x0d54  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
09:57:33.0361 0x0d54  Fax - ok
09:57:33.0365 0x0d54  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
09:57:33.0366 0x0d54  fdc - ok
09:57:33.0369 0x0d54  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
09:57:33.0370 0x0d54  fdPHost - ok
09:57:33.0373 0x0d54  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
09:57:33.0374 0x0d54  FDResPub - ok
09:57:33.0377 0x0d54  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
09:57:33.0379 0x0d54  FileInfo - ok
09:57:33.0382 0x0d54  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
09:57:33.0383 0x0d54  Filetrace - ok
09:57:33.0386 0x0d54  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
09:57:33.0387 0x0d54  flpydisk - ok
09:57:33.0395 0x0d54  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
09:57:33.0399 0x0d54  FltMgr - ok
09:57:33.0425 0x0d54  [ C4C183E6551084039EC862DA1C945E3D, 0874A2ACDD24D64965AA9A76E9C818E216880AE4C9A2E07ED932EE404585CEE6 ] FontCache       C:\Windows\system32\FntCache.dll
09:57:33.0443 0x0d54  FontCache - ok
09:57:33.0449 0x0d54  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
09:57:33.0450 0x0d54  FontCache3.0.0.0 - ok
09:57:33.0454 0x0d54  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
09:57:33.0455 0x0d54  FsDepends - ok
09:57:33.0458 0x0d54  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
09:57:33.0459 0x0d54  Fs_Rec - ok
09:57:33.0466 0x0d54  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
09:57:33.0470 0x0d54  fvevol - ok
09:57:33.0474 0x0d54  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
09:57:33.0475 0x0d54  gagp30kx - ok
09:57:33.0479 0x0d54  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
09:57:33.0480 0x0d54  GEARAspiWDM - ok
09:57:33.0500 0x0d54  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
09:57:33.0512 0x0d54  gpsvc - ok
09:57:33.0519 0x0d54  [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:57:33.0521 0x0d54  gupdate - ok
09:57:33.0525 0x0d54  [ F02A533F517EB38333CB12A9E8963773, 1F72CD1CF660766FA8F912E40B7323A0192A300B376186C10F6803DC5EFE28DF ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
09:57:33.0527 0x0d54  gupdatem - ok
09:57:33.0530 0x0d54  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
09:57:33.0531 0x0d54  hcw85cir - ok
09:57:33.0540 0x0d54  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
09:57:33.0546 0x0d54  HdAudAddService - ok
09:57:33.0551 0x0d54  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\DRIVERS\HDAudBus.sys
09:57:33.0553 0x0d54  HDAudBus - ok
09:57:33.0556 0x0d54  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
09:57:33.0557 0x0d54  HidBatt - ok
09:57:33.0561 0x0d54  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\drivers\hidbth.sys
09:57:33.0563 0x0d54  HidBth - ok
09:57:33.0566 0x0d54  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
09:57:33.0567 0x0d54  HidIr - ok
09:57:33.0570 0x0d54  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\system32\hidserv.dll
09:57:33.0572 0x0d54  hidserv - ok
09:57:33.0575 0x0d54  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\DRIVERS\hidusb.sys
09:57:33.0576 0x0d54  HidUsb - ok
09:57:33.0580 0x0d54  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
09:57:33.0582 0x0d54  hkmsvc - ok
09:57:33.0589 0x0d54  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
09:57:33.0593 0x0d54  HomeGroupListener - ok
09:57:33.0599 0x0d54  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
09:57:33.0603 0x0d54  HomeGroupProvider - ok
09:57:33.0607 0x0d54  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
09:57:33.0609 0x0d54  HpSAMD - ok
09:57:33.0625 0x0d54  [ 0EA7DE1ACB728DD5A369FD742D6EEE28, 21C489412EB33A12B22290EB701C19BA57006E8702E76F730954F0784DDE9779 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
09:57:33.0636 0x0d54  HTTP - ok
09:57:33.0640 0x0d54  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
09:57:33.0640 0x0d54  hwpolicy - ok
09:57:33.0644 0x0d54  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
09:57:33.0646 0x0d54  i8042prt - ok
09:57:33.0659 0x0d54  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
09:57:33.0665 0x0d54  iaStorV - ok
09:57:33.0669 0x0d54  [ DAF66902F08796F9C694901660E5A64A, F4A4764DED05980426BAB54AAF040BC27A39C80315F5161E8D0B4C7F694BD8E6 ] IDriverT        C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
09:57:33.0671 0x0d54  IDriverT - ok
09:57:33.0690 0x0d54  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
09:57:33.0703 0x0d54  idsvc - ok
09:57:33.0706 0x0d54  IEEtwCollectorService - ok
09:57:33.0809 0x0d54  [ 8C44E6B688790E2AD3846C97661C54F1, CB487D167EDA3C1E30BD5FB8F98C15EB9E75A6FB793009C2F1BBCAAB4285F772 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
09:57:33.0885 0x0d54  igfx - ok
09:57:33.0893 0x0d54  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
09:57:33.0894 0x0d54  iirsp - ok
09:57:33.0900 0x0d54  [ EDCCC8C13B1EB882F77BA0ABB84566E7, DB299C1D2CFC197CF2FE69358F5EEDE94DCC4C919AF5D2CDFFF0DE476612C988 ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
09:57:33.0902 0x0d54  IJPLMSVC - ok
09:57:33.0921 0x0d54  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
09:57:33.0935 0x0d54  IKEEXT - ok
09:57:33.0988 0x0d54  [ 589B94A9B73A0E819FF873743A480834, 49FA8EC38F1C78F38F818CC28F2734802739247F0B89A971D65FDAF3110041A8 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
09:57:34.0024 0x0d54  IntcAzAudAddService - ok
09:57:34.0031 0x0d54  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
09:57:34.0031 0x0d54  intelide - ok
09:57:34.0036 0x0d54  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\DRIVERS\intelppm.sys
09:57:34.0037 0x0d54  intelppm - ok
09:57:34.0041 0x0d54  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
09:57:34.0043 0x0d54  IPBusEnum - ok
09:57:34.0047 0x0d54  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
09:57:34.0048 0x0d54  IpFilterDriver - ok
09:57:34.0062 0x0d54  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
09:57:34.0071 0x0d54  iphlpsvc - ok
09:57:34.0074 0x0d54  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
09:57:34.0076 0x0d54  IPMIDRV - ok
09:57:34.0080 0x0d54  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
09:57:34.0082 0x0d54  IPNAT - ok
09:57:34.0097 0x0d54  [ 68A5EDD4843CF0033BAE537C9C495F69, 386C66A6562218D0F0A616D75457CDA4B82DB87DC3DA83935497819963DB6D86 ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
09:57:34.0107 0x0d54  iPod Service - ok
09:57:34.0110 0x0d54  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
09:57:34.0111 0x0d54  IRENUM - ok
09:57:34.0113 0x0d54  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
09:57:34.0114 0x0d54  isapnp - ok
09:57:34.0122 0x0d54  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
09:57:34.0126 0x0d54  iScsiPrt - ok
09:57:34.0130 0x0d54  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\DRIVERS\kbdclass.sys
09:57:34.0131 0x0d54  kbdclass - ok
09:57:34.0134 0x0d54  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\DRIVERS\kbdhid.sys
09:57:34.0135 0x0d54  kbdhid - ok
09:57:34.0138 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] KeyIso          C:\Windows\system32\lsass.exe
09:57:34.0139 0x0d54  KeyIso - ok
09:57:34.0143 0x0d54  [ 353009DEDF918B2A51414F330CF72DEC, BF157D6E329F26E02FA16271B751B421396040DBB1D7BF9B2E0A21BC569672E2 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
09:57:34.0145 0x0d54  KSecDD - ok
09:57:34.0150 0x0d54  [ 1C2D8E18AA8FD50CD04C15CC27F7F5AB, 4BA3B0F9F01BD47D66091D3AD86B69A523981D61DFB4D677F2CD39405B2DA989 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
09:57:34.0153 0x0d54  KSecPkg - ok
09:57:34.0156 0x0d54  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
09:57:34.0157 0x0d54  ksthunk - ok
09:57:34.0166 0x0d54  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
09:57:34.0173 0x0d54  KtmRm - ok
09:57:34.0180 0x0d54  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\system32\srvsvc.dll
09:57:34.0184 0x0d54  LanmanServer - ok
09:57:34.0189 0x0d54  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
09:57:34.0192 0x0d54  LanmanWorkstation - ok
09:57:34.0197 0x0d54  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
09:57:34.0198 0x0d54  lltdio - ok
09:57:34.0207 0x0d54  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
09:57:34.0212 0x0d54  lltdsvc - ok
09:57:34.0215 0x0d54  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
09:57:34.0216 0x0d54  lmhosts - ok
09:57:34.0225 0x0d54  [ 7F32D4C47A50E7223491E8FB9359907D, 6D3F59A8D006BED3234697933D09C8EE8F7A9F4A4196CFA878F8E8A929B24CE5 ] LMS             C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
09:57:34.0230 0x0d54  LMS - ok
09:57:34.0236 0x0d54  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
09:57:34.0238 0x0d54  LSI_FC - ok
09:57:34.0242 0x0d54  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
09:57:34.0244 0x0d54  LSI_SAS - ok
09:57:34.0247 0x0d54  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
09:57:34.0249 0x0d54  LSI_SAS2 - ok
09:57:34.0254 0x0d54  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
09:57:34.0256 0x0d54  LSI_SCSI - ok
09:57:34.0260 0x0d54  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
09:57:34.0262 0x0d54  luafv - ok
09:57:34.0271 0x0d54  [ 1704A8189EE5580AB147CFD25C5C8770, DFA076FD36B5CC844D4BE3B865E9A1F809E14CCB1D78D82A2D8D8EE38210E6EB ] McComponentHostService C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
09:57:34.0276 0x0d54  McComponentHostService - ok
09:57:34.0280 0x0d54  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
09:57:34.0282 0x0d54  Mcx2Svc - ok
09:57:34.0285 0x0d54  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
09:57:34.0286 0x0d54  megasas - ok
09:57:34.0293 0x0d54  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
09:57:34.0298 0x0d54  MegaSR - ok
09:57:34.0302 0x0d54  [ A6518DCC42F7A6E999BB3BEA8FD87567, 8A9AE992F93F37E0723761EA271A7E1AA8172702C471041A17324474FC96B9BC ] MEIx64          C:\Windows\system32\DRIVERS\HECIx64.sys
09:57:34.0303 0x0d54  MEIx64 - ok
09:57:34.0307 0x0d54  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
09:57:34.0309 0x0d54  MMCSS - ok
09:57:34.0312 0x0d54  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
09:57:34.0313 0x0d54  Modem - ok
09:57:34.0316 0x0d54  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
09:57:34.0317 0x0d54  monitor - ok
09:57:34.0320 0x0d54  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
09:57:34.0321 0x0d54  mouclass - ok
09:57:34.0324 0x0d54  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
09:57:34.0325 0x0d54  mouhid - ok
09:57:34.0329 0x0d54  [ 32E7A3D591D671A6DF2DB515A5CBE0FA, 47CED0B9067AE8BF5EEF60B17ADEE5906BEDCC56E4CB460B7BFBC12BB9A69E63 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
09:57:34.0331 0x0d54  mountmgr - ok
09:57:34.0337 0x0d54  [ F60E017313E0F1EEB21D87C434CF538D, 5418A716AD23E21FFF7CDACD0C4EF2CD7F1D45E391E72196B4D036DBF9E9559C ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
09:57:34.0339 0x0d54  MozillaMaintenance - ok
09:57:34.0344 0x0d54  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
09:57:34.0346 0x0d54  mpio - ok
09:57:34.0351 0x0d54  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
09:57:34.0352 0x0d54  mpsdrv - ok
09:57:34.0370 0x0d54  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
09:57:34.0383 0x0d54  MpsSvc - ok
09:57:34.0389 0x0d54  [ 1A4F75E63C9FB84B85DFFC6B63FD5404, 01AFA6DBB4CDE55FE4EA05BBE8F753A4266F8D072EA1EE01DB79F5126780C21F ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
09:57:34.0391 0x0d54  MRxDAV - ok
09:57:34.0397 0x0d54  [ A5D9106A73DC88564C825D317CAC68AC, 0457B2AEA4E05A91D0E43F317894A614434D8CEBE35020785387F307E231FBE4 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
09:57:34.0400 0x0d54  mrxsmb - ok
09:57:34.0408 0x0d54  [ D711B3C1D5F42C0C2415687BE09FC163, 9B3013AC60BD2D0FF52086658BA5FF486ADE15954A552D7DD590580E8BAE3EFF ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
09:57:34.0412 0x0d54  mrxsmb10 - ok
09:57:34.0418 0x0d54  [ 9423E9D355C8D303E76B8CFBD8A5C30C, 220B33F120C2DD937FE4D5664F4B581DC0ACF78D62EB56B7720888F67B9644CC ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
09:57:34.0420 0x0d54  mrxsmb20 - ok
09:57:34.0423 0x0d54  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
09:57:34.0424 0x0d54  msahci - ok
09:57:34.0429 0x0d54  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
09:57:34.0431 0x0d54  msdsm - ok
09:57:34.0436 0x0d54  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
09:57:34.0439 0x0d54  MSDTC - ok
09:57:34.0446 0x0d54  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
09:57:34.0447 0x0d54  Msfs - ok
09:57:34.0449 0x0d54  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
09:57:34.0450 0x0d54  mshidkmdf - ok
09:57:34.0453 0x0d54  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
09:57:34.0453 0x0d54  msisadrv - ok
09:57:34.0459 0x0d54  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
09:57:34.0462 0x0d54  MSiSCSI - ok
09:57:34.0464 0x0d54  msiserver - ok
09:57:34.0468 0x0d54  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
09:57:34.0468 0x0d54  MSKSSRV - ok
09:57:34.0471 0x0d54  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
09:57:34.0471 0x0d54  MSPCLOCK - ok
09:57:34.0475 0x0d54  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
09:57:34.0475 0x0d54  MSPQM - ok
09:57:34.0485 0x0d54  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
09:57:34.0490 0x0d54  MsRPC - ok
09:57:34.0495 0x0d54  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\DRIVERS\mssmbios.sys
09:57:34.0496 0x0d54  mssmbios - ok
09:57:34.0499 0x0d54  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
09:57:34.0500 0x0d54  MSTEE - ok
09:57:34.0503 0x0d54  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
09:57:34.0503 0x0d54  MTConfig - ok
09:57:34.0506 0x0d54  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
09:57:34.0508 0x0d54  Mup - ok
09:57:34.0519 0x0d54  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
09:57:34.0527 0x0d54  napagent - ok
09:57:34.0536 0x0d54  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
09:57:34.0541 0x0d54  NativeWifiP - ok
09:57:34.0567 0x0d54  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
09:57:34.0581 0x0d54  NDIS - ok
09:57:34.0585 0x0d54  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
09:57:34.0585 0x0d54  NdisCap - ok
09:57:34.0588 0x0d54  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
09:57:34.0589 0x0d54  NdisTapi - ok
09:57:34.0592 0x0d54  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
09:57:34.0593 0x0d54  Ndisuio - ok
09:57:34.0599 0x0d54  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
09:57:34.0602 0x0d54  NdisWan - ok
09:57:34.0605 0x0d54  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
09:57:34.0606 0x0d54  NDProxy - ok
09:57:34.0609 0x0d54  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
09:57:34.0610 0x0d54  NetBIOS - ok
09:57:34.0618 0x0d54  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
09:57:34.0623 0x0d54  NetBT - ok
09:57:34.0626 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] Netlogon        C:\Windows\system32\lsass.exe
09:57:34.0627 0x0d54  Netlogon - ok
09:57:34.0636 0x0d54  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
09:57:34.0642 0x0d54  Netman - ok
09:57:34.0651 0x0d54  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:57:34.0654 0x0d54  NetMsmqActivator - ok
09:57:34.0658 0x0d54  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:57:34.0661 0x0d54  NetPipeActivator - ok
09:57:34.0672 0x0d54  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
09:57:34.0679 0x0d54  netprofm - ok
09:57:34.0698 0x0d54  [ 618C55B392238B9467F9113E13525C49, 304A77EF3E1E7A1738E5A4F6A911B4DF736CEF4867C6F07CA71E227048E90370 ] netr28ux        C:\Windows\system32\DRIVERS\netr28ux.sys
09:57:34.0711 0x0d54  netr28ux - ok
09:57:34.0716 0x0d54  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:57:34.0719 0x0d54  NetTcpActivator - ok
09:57:34.0723 0x0d54  [ 21318671BCAD3ACF16638F98D4D00973, CEA6E3B6BCB4B74A9ACACBEEA12EEA967BBC2240398E2EBC04D7910109CACA11 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
09:57:34.0725 0x0d54  NetTcpPortSharing - ok
09:57:34.0729 0x0d54  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
09:57:34.0730 0x0d54  nfrd960 - ok
09:57:34.0738 0x0d54  [ 8AD77806D336673F270DB31645267293, E23F324913554A23CD043DD27D4305AF62F48C0561A0FC7B7811E55B74B1BE79 ] NlaSvc          C:\Windows\System32\nlasvc.dll
09:57:34.0743 0x0d54  NlaSvc - ok
09:57:34.0747 0x0d54  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
09:57:34.0748 0x0d54  Npfs - ok
09:57:34.0751 0x0d54  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
09:57:34.0752 0x0d54  nsi - ok
09:57:34.0755 0x0d54  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
09:57:34.0756 0x0d54  nsiproxy - ok
09:57:34.0792 0x0d54  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
09:57:34.0818 0x0d54  Ntfs - ok
09:57:34.0821 0x0d54  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
09:57:34.0822 0x0d54  Null - ok
09:57:34.0827 0x0d54  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
09:57:34.0830 0x0d54  nvraid - ok
09:57:34.0835 0x0d54  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
09:57:34.0838 0x0d54  nvstor - ok
09:57:34.0843 0x0d54  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
09:57:34.0845 0x0d54  nv_agp - ok
09:57:34.0849 0x0d54  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
09:57:34.0850 0x0d54  ohci1394 - ok
09:57:34.0857 0x0d54  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
09:57:34.0859 0x0d54  ose64 - ok
09:57:34.0981 0x0d54  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
09:57:35.0050 0x0d54  osppsvc - ok
09:57:35.0062 0x0d54  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
09:57:35.0068 0x0d54  p2pimsvc - ok
09:57:35.0079 0x0d54  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
09:57:35.0086 0x0d54  p2psvc - ok
09:57:35.0090 0x0d54  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\DRIVERS\parport.sys
09:57:35.0092 0x0d54  Parport - ok
09:57:35.0096 0x0d54  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
09:57:35.0097 0x0d54  partmgr - ok
09:57:35.0106 0x0d54  [ 3AEAA8B561E63452C655DC0584922257, 04C072969B58657602EB0C21CEDF24FCEE14E61B90A0F758F93925EF2C9FC32D ] PcaSvc          C:\Windows\System32\pcasvc.dll
09:57:35.0109 0x0d54  PcaSvc - ok
09:57:35.0115 0x0d54  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
09:57:35.0118 0x0d54  pci - ok
09:57:35.0121 0x0d54  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
09:57:35.0122 0x0d54  pciide - ok
09:57:35.0128 0x0d54  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
09:57:35.0132 0x0d54  pcmcia - ok
09:57:35.0137 0x0d54  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
09:57:35.0138 0x0d54  pcw - ok
09:57:35.0152 0x0d54  [ 68769C3356B3BE5D1C732C97B9A80D6E, FB2D61145980A2899D1B7729184C54070315B0E63C9A22400A76CCD39E00029C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
09:57:35.0163 0x0d54  PEAUTH - ok
09:57:35.0178 0x0d54  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
09:57:35.0179 0x0d54  PerfHost - ok
09:57:35.0211 0x0d54  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
09:57:35.0232 0x0d54  pla - ok
09:57:35.0243 0x0d54  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
09:57:35.0250 0x0d54  PlugPlay - ok
09:57:35.0253 0x0d54  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
09:57:35.0254 0x0d54  PNRPAutoReg - ok
09:57:35.0262 0x0d54  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
09:57:35.0268 0x0d54  PNRPsvc - ok
09:57:35.0272 0x0d54  [ E4799B87675C59AA1F620DE5C6F113BB, 094EE16D4CEC68DB316002994482344A6BFCFDE399131F7FA11BB46C2DCBF218 ] Point64         C:\Windows\system32\DRIVERS\point64.sys
09:57:35.0273 0x0d54  Point64 - ok
09:57:35.0284 0x0d54  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
09:57:35.0292 0x0d54  PolicyAgent - ok
09:57:35.0299 0x0d54  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
09:57:35.0303 0x0d54  Power - ok
09:57:35.0307 0x0d54  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
09:57:35.0309 0x0d54  PptpMiniport - ok
09:57:35.0313 0x0d54  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
09:57:35.0314 0x0d54  Processor - ok
09:57:35.0321 0x0d54  [ 53E83F1F6CF9D62F32801CF66D8352A8, 1225FED810BE8E0729EEAE5B340035CCBB9BACD3EF247834400F9B72D05ACE48 ] ProfSvc         C:\Windows\system32\profsvc.dll
09:57:35.0325 0x0d54  ProfSvc - ok
09:57:35.0328 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] ProtectedStorage C:\Windows\system32\lsass.exe
09:57:35.0329 0x0d54  ProtectedStorage - ok
09:57:35.0334 0x0d54  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
09:57:35.0336 0x0d54  Psched - ok
09:57:35.0368 0x0d54  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
09:57:35.0391 0x0d54  ql2300 - ok
09:57:35.0396 0x0d54  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
09:57:35.0399 0x0d54  ql40xx - ok
09:57:35.0406 0x0d54  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
09:57:35.0410 0x0d54  QWAVE - ok
09:57:35.0413 0x0d54  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
09:57:35.0414 0x0d54  QWAVEdrv - ok
09:57:35.0417 0x0d54  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
09:57:35.0418 0x0d54  RasAcd - ok
09:57:35.0422 0x0d54  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
09:57:35.0423 0x0d54  RasAgileVpn - ok
09:57:35.0427 0x0d54  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
09:57:35.0430 0x0d54  RasAuto - ok
09:57:35.0435 0x0d54  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
09:57:35.0437 0x0d54  Rasl2tp - ok
09:57:35.0445 0x0d54  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
09:57:35.0452 0x0d54  RasMan - ok
09:57:35.0456 0x0d54  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
09:57:35.0457 0x0d54  RasPppoe - ok
09:57:35.0461 0x0d54  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
09:57:35.0463 0x0d54  RasSstp - ok
09:57:35.0471 0x0d54  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
09:57:35.0476 0x0d54  rdbss - ok
09:57:35.0479 0x0d54  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
09:57:35.0480 0x0d54  rdpbus - ok
09:57:35.0483 0x0d54  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
09:57:35.0483 0x0d54  RDPCDD - ok
09:57:35.0487 0x0d54  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
09:57:35.0488 0x0d54  RDPENCDD - ok
09:57:35.0491 0x0d54  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
09:57:35.0492 0x0d54  RDPREFMP - ok
09:57:35.0496 0x0d54  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
09:57:35.0497 0x0d54  RdpVideoMiniport - ok
09:57:35.0504 0x0d54  [ E61608AA35E98999AF9AAEEEA6114B0A, F754CDE89DC96786D2A3C4D19EE2AEF1008E634E4DE3C0CBF927436DE90C04A6 ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
09:57:35.0507 0x0d54  RDPWD - ok
09:57:35.0513 0x0d54  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
09:57:35.0517 0x0d54  rdyboost - ok
09:57:35.0521 0x0d54  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
09:57:35.0523 0x0d54  RemoteAccess - ok
09:57:35.0529 0x0d54  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
09:57:35.0532 0x0d54  RemoteRegistry - ok
09:57:35.0537 0x0d54  [ 7B04C9843921AB1F695FB395422C5360, C9B02BE0384357FD242613C2A12029B45322AF9A795CD69F33500CA7530899A7 ] RimUsb          C:\Windows\system32\Drivers\RimUsb_AMD64.sys
09:57:35.0538 0x0d54  RimUsb - ok
09:57:35.0542 0x0d54  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
09:57:35.0544 0x0d54  RpcEptMapper - ok
09:57:35.0547 0x0d54  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
09:57:35.0548 0x0d54  RpcLocator - ok
09:57:35.0560 0x0d54  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
09:57:35.0569 0x0d54  RpcSs - ok
09:57:35.0573 0x0d54  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
09:57:35.0574 0x0d54  rspndr - ok
09:57:35.0588 0x0d54  [ EE082E06A82FF630351D1E0EBBD3D8D0, 537F1A4108BDA72E8DD271466E7B7FCF39D4D55E4129AB35A409AB7AF2E7D219 ] RTL8167         C:\Windows\system32\DRIVERS\Rt64win7.sys
09:57:35.0597 0x0d54  RTL8167 - ok
09:57:35.0600 0x0d54  RTL8192cu - ok
09:57:35.0604 0x0d54  [ E16B7C030A05EF649B18FAB0A93D871F, 0F532D534A93D71650E2F7AF677419A6B38CE3142C98983565F1D759E544A4ED ] RtNdPt60        C:\Windows\system32\DRIVERS\RtNdPt60.sys
09:57:35.0605 0x0d54  RtNdPt60 - ok
09:57:35.0609 0x0d54  [ 1DE78F5008120CD79B34C12394DCD493, 58C59BEEE2F1C1C6CE810BA433C0D5789B4E6F218A074868137960663CB54802 ] RTTEAMPT        C:\Windows\system32\DRIVERS\RtTeam60.sys
09:57:35.0610 0x0d54  RTTEAMPT - ok
09:57:35.0614 0x0d54  [ B1018AA1B5735F5FA89FD4DADF4BEA7A, A8D8B5086B8AA3C8D157DD601469E0AE51CDD2626C6618E8F72236CBA543BB61 ] RTVLANPT        C:\Windows\system32\DRIVERS\RtVlan60.sys
09:57:35.0615 0x0d54  RTVLANPT - ok
09:57:35.0619 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] SamSs           C:\Windows\system32\lsass.exe
09:57:35.0621 0x0d54  SamSs - ok
09:57:35.0625 0x0d54  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
09:57:35.0627 0x0d54  sbp2port - ok
09:57:35.0634 0x0d54  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
09:57:35.0638 0x0d54  SCardSvr - ok
09:57:35.0641 0x0d54  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
09:57:35.0642 0x0d54  scfilter - ok
09:57:35.0667 0x0d54  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
09:57:35.0683 0x0d54  Schedule - ok
09:57:35.0688 0x0d54  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
09:57:35.0690 0x0d54  SCPolicySvc - ok
09:57:35.0695 0x0d54  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
09:57:35.0699 0x0d54  SDRSVC - ok
09:57:35.0702 0x0d54  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
09:57:35.0703 0x0d54  secdrv - ok
09:57:35.0707 0x0d54  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
09:57:35.0709 0x0d54  seclogon - ok
09:57:35.0712 0x0d54  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\System32\sens.dll
09:57:35.0714 0x0d54  SENS - ok
09:57:35.0718 0x0d54  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
09:57:35.0719 0x0d54  SensrSvc - ok
09:57:35.0722 0x0d54  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\DRIVERS\serenum.sys
09:57:35.0723 0x0d54  Serenum - ok
09:57:35.0727 0x0d54  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\DRIVERS\serial.sys
09:57:35.0728 0x0d54  Serial - ok
09:57:35.0731 0x0d54  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
09:57:35.0732 0x0d54  sermouse - ok
09:57:35.0742 0x0d54  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
09:57:35.0745 0x0d54  SessionEnv - ok
09:57:35.0747 0x0d54  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
09:57:35.0748 0x0d54  sffdisk - ok
09:57:35.0751 0x0d54  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
09:57:35.0751 0x0d54  sffp_mmc - ok
09:57:35.0754 0x0d54  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
09:57:35.0755 0x0d54  sffp_sd - ok
09:57:35.0757 0x0d54  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
09:57:35.0758 0x0d54  sfloppy - ok
09:57:35.0767 0x0d54  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
09:57:35.0773 0x0d54  SharedAccess - ok
09:57:35.0782 0x0d54  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
09:57:35.0789 0x0d54  ShellHWDetection - ok
09:57:35.0792 0x0d54  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
09:57:35.0793 0x0d54  SiSRaid2 - ok
09:57:35.0797 0x0d54  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
09:57:35.0798 0x0d54  SiSRaid4 - ok
09:57:35.0803 0x0d54  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
09:57:35.0805 0x0d54  Smb - ok
09:57:35.0810 0x0d54  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
09:57:35.0811 0x0d54  SNMPTRAP - ok
09:57:35.0814 0x0d54  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
09:57:35.0815 0x0d54  spldr - ok
09:57:35.0829 0x0d54  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
09:57:35.0838 0x0d54  Spooler - ok
09:57:35.0908 0x0d54  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
09:57:35.0961 0x0d54  sppsvc - ok
09:57:35.0969 0x0d54  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
09:57:35.0971 0x0d54  sppuinotify - ok
09:57:35.0982 0x0d54  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
09:57:35.0989 0x0d54  srv - ok
09:57:35.0999 0x0d54  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
09:57:36.0006 0x0d54  srv2 - ok
09:57:36.0012 0x0d54  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
09:57:36.0014 0x0d54  srvnet - ok
09:57:36.0021 0x0d54  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
09:57:36.0025 0x0d54  SSDPSRV - ok
09:57:36.0028 0x0d54  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
09:57:36.0031 0x0d54  SstpSvc - ok
09:57:36.0034 0x0d54  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
09:57:36.0035 0x0d54  stexstor - ok
09:57:36.0049 0x0d54  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
09:57:36.0059 0x0d54  stisvc - ok
09:57:36.0062 0x0d54  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\DRIVERS\swenum.sys
09:57:36.0062 0x0d54  swenum - ok
09:57:36.0076 0x0d54  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
09:57:36.0084 0x0d54  swprv - ok
09:57:36.0121 0x0d54  [ BF9CCC0BF39B418C8D0AE8B05CF95B7D, 3C13217548BE61F2BDB8BD41F77345CDDA1F97BF0AE17241C335B9807EB3DBB8 ] SysMain         C:\Windows\system32\sysmain.dll
09:57:36.0146 0x0d54  SysMain - ok
09:57:36.0154 0x0d54  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
09:57:36.0157 0x0d54  TabletInputService - ok
09:57:36.0166 0x0d54  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
09:57:36.0171 0x0d54  TapiSrv - ok
09:57:36.0175 0x0d54  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
09:57:36.0177 0x0d54  TBS - ok
09:57:36.0216 0x0d54  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
09:57:36.0243 0x0d54  Tcpip - ok
09:57:36.0284 0x0d54  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
09:57:36.0311 0x0d54  TCPIP6 - ok
09:57:36.0317 0x0d54  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
09:57:36.0318 0x0d54  tcpipreg - ok
09:57:36.0322 0x0d54  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
09:57:36.0322 0x0d54  TDPIPE - ok
09:57:36.0325 0x0d54  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
09:57:36.0326 0x0d54  TDTCP - ok
09:57:36.0331 0x0d54  [ DDAD5A7AB24D8B65F8D724F5C20FD806, B71F2967A4EE7395E4416C1526CB85368AEA988BDD1F2C9719C48B08FAFA9661 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
09:57:36.0333 0x0d54  tdx - ok
09:57:36.0337 0x0d54  [ 1DE78F5008120CD79B34C12394DCD493, 58C59BEEE2F1C1C6CE810BA433C0D5789B4E6F218A074868137960663CB54802 ] TEAM            C:\Windows\system32\DRIVERS\RtTeam60.sys
09:57:36.0338 0x0d54  TEAM - ok
09:57:36.0341 0x0d54  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\DRIVERS\termdd.sys
09:57:36.0343 0x0d54  TermDD - ok
09:57:36.0358 0x0d54  [ 2E648163254233755035B46DD7B89123, 6FA0D07CE18A3A69D82EE49D875F141E39406E92C34EAC76AC4EB052E6EBCBCD ] TermService     C:\Windows\System32\termsrv.dll
09:57:36.0370 0x0d54  TermService - ok
09:57:36.0374 0x0d54  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
09:57:36.0376 0x0d54  Themes - ok
09:57:36.0379 0x0d54  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
09:57:36.0381 0x0d54  THREADORDER - ok
09:57:36.0386 0x0d54  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
09:57:36.0389 0x0d54  TrkWks - ok
09:57:36.0395 0x0d54  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
09:57:36.0398 0x0d54  TrustedInstaller - ok
09:57:36.0403 0x0d54  [ 4CE278FC9671BA81A138D70823FCAA09, CBE501436696E32A3701B9F377B823AC36647B6626595F76CC63E2396AD7D300 ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
09:57:36.0404 0x0d54  tssecsrv - ok
09:57:36.0407 0x0d54  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
09:57:36.0409 0x0d54  TsUsbFlt - ok
09:57:36.0411 0x0d54  [ AD64450A4ABE076F5CB34CC08EEACB07, B5C386635441A19178E7FEEE299BA430C8D72F9110866C13A216B12A1080AD12 ] TsUsbGD         C:\Windows\system32\drivers\TsUsbGD.sys
09:57:36.0412 0x0d54  TsUsbGD - ok
09:57:36.0460 0x0d54  [ E8D7DA3ABA6347683082EE0CCDBEDE5A, 7F1CFF267F4E4C5D661D89F14AF1CCF4812427ADD85E26F77F61AEF5E5CD53AB ] TuneUp.UtilitiesSvc C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
09:57:36.0492 0x0d54  TuneUp.UtilitiesSvc - ok
09:57:36.0498 0x0d54  [ 45427C4B8CAC6B241478F149B935CD80, 7F772D6D00D1ADD394F5907804661C75780EE9F8DF21EF0719D3E4ABA00092B7 ] TuneUpUtilitiesDrv C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys
09:57:36.0499 0x0d54  TuneUpUtilitiesDrv - ok
09:57:36.0503 0x0d54  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
09:57:36.0506 0x0d54  tunnel - ok
09:57:36.0509 0x0d54  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
09:57:36.0510 0x0d54  uagp35 - ok
09:57:36.0519 0x0d54  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
09:57:36.0524 0x0d54  udfs - ok
09:57:36.0529 0x0d54  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
09:57:36.0531 0x0d54  UI0Detect - ok
09:57:36.0535 0x0d54  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
09:57:36.0536 0x0d54  uliagpkx - ok
09:57:36.0540 0x0d54  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\DRIVERS\umbus.sys
09:57:36.0541 0x0d54  umbus - ok
09:57:36.0543 0x0d54  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
09:57:36.0544 0x0d54  UmPass - ok
09:57:36.0597 0x0d54  [ 2C16648A12999AE69A9EBF41974B0BA2, 06008F61B6EC36CD34CB8C4BA983371DB7A9F4BEE15E5329F5E90FEEE300D258 ] UNS             C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
09:57:36.0640 0x0d54  UNS - ok
09:57:36.0651 0x0d54  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
09:57:36.0658 0x0d54  upnphost - ok
09:57:36.0662 0x0d54  [ C9E9D59C0099A9FF51697E9306A44240, 78D9A7A5E5742962B6978F475BF06CB32262F1D214699D3D40538476A58012A1 ] USBAAPL64       C:\Windows\system32\Drivers\usbaapl64.sys
09:57:36.0663 0x0d54  USBAAPL64 - ok
09:57:36.0669 0x0d54  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
09:57:36.0671 0x0d54  usbccgp - ok
09:57:36.0676 0x0d54  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
09:57:36.0677 0x0d54  usbcir - ok
09:57:36.0681 0x0d54  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
09:57:36.0682 0x0d54  usbehci - ok
09:57:36.0694 0x0d54  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
09:57:36.0699 0x0d54  usbhub - ok
09:57:36.0703 0x0d54  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
09:57:36.0704 0x0d54  usbohci - ok
09:57:36.0708 0x0d54  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\DRIVERS\usbprint.sys
09:57:36.0709 0x0d54  usbprint - ok
09:57:36.0713 0x0d54  [ AAA2513C8AED8B54B189FD0C6B1634C0, 02FEE0B756AA559C29477A19861AC16D5A3152DC3C897C7D466423438B6A5E42 ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
09:57:36.0714 0x0d54  usbscan - ok
09:57:36.0718 0x0d54  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
09:57:36.0720 0x0d54  USBSTOR - ok
09:57:36.0724 0x0d54  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
09:57:36.0725 0x0d54  usbuhci - ok
09:57:36.0729 0x0d54  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
09:57:36.0731 0x0d54  UxSms - ok
09:57:36.0734 0x0d54  [ 204F3F58212B3E422C90BD9691A2DF28, D748A8CEE4D59B4248C9B1ACA5155D0FF6635A29564B4391B7FAC6261F93FE99 ] VaultSvc        C:\Windows\system32\lsass.exe
09:57:36.0735 0x0d54  VaultSvc - ok
09:57:36.0739 0x0d54  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
09:57:36.0740 0x0d54  vdrvroot - ok
09:57:36.0753 0x0d54  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
09:57:36.0761 0x0d54  vds - ok
09:57:36.0766 0x0d54  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
09:57:36.0767 0x0d54  vga - ok
09:57:36.0770 0x0d54  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
09:57:36.0771 0x0d54  VgaSave - ok
09:57:36.0778 0x0d54  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
09:57:36.0781 0x0d54  vhdmp - ok
09:57:36.0785 0x0d54  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
09:57:36.0786 0x0d54  viaide - ok
09:57:36.0789 0x0d54  [ B1018AA1B5735F5FA89FD4DADF4BEA7A, A8D8B5086B8AA3C8D157DD601469E0AE51CDD2626C6618E8F72236CBA543BB61 ] VLAN            C:\Windows\system32\DRIVERS\RtVLAN60.sys
09:57:36.0790 0x0d54  VLAN - ok
09:57:36.0793 0x0d54  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
09:57:36.0795 0x0d54  volmgr - ok
09:57:36.0804 0x0d54  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
09:57:36.0810 0x0d54  volmgrx - ok
09:57:36.0818 0x0d54  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
09:57:36.0822 0x0d54  volsnap - ok
09:57:36.0828 0x0d54  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
09:57:36.0831 0x0d54  vsmraid - ok
09:57:36.0864 0x0d54  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
09:57:36.0889 0x0d54  VSS - ok
09:57:36.0928 0x0d54  [ 42E5B5428401F7CB56A5D585DCE46982, 1A2A24D32E1B1408071408BA9ADCE9A84A4E92C7B81469FCF9DC65EB8F0AFF89 ] vToolbarUpdater18.1.9 C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
09:57:36.0954 0x0d54  vToolbarUpdater18.1.9 - ok
09:57:36.0959 0x0d54  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
09:57:36.0960 0x0d54  vwifibus - ok
09:57:36.0964 0x0d54  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
09:57:36.0965 0x0d54  vwififlt - ok
09:57:36.0975 0x0d54  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
09:57:36.0982 0x0d54  W32Time - ok
09:57:36.0986 0x0d54  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
09:57:36.0987 0x0d54  WacomPen - ok
09:57:36.0991 0x0d54  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
09:57:36.0993 0x0d54  WANARP - ok
09:57:36.0996 0x0d54  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
09:57:36.0998 0x0d54  Wanarpv6 - ok
09:57:37.0025 0x0d54  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
09:57:37.0043 0x0d54  WatAdminSvc - ok
09:57:37.0075 0x0d54  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
09:57:37.0098 0x0d54  wbengine - ok
09:57:37.0105 0x0d54  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
09:57:37.0109 0x0d54  WbioSrvc - ok
09:57:37.0118 0x0d54  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
09:57:37.0124 0x0d54  wcncsvc - ok
09:57:37.0128 0x0d54  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
09:57:37.0130 0x0d54  WcsPlugInService - ok
09:57:37.0133 0x0d54  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
09:57:37.0134 0x0d54  Wd - ok
09:57:37.0151 0x0d54  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
09:57:37.0164 0x0d54  Wdf01000 - ok
09:57:37.0169 0x0d54  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiServiceHost  C:\Windows\system32\wdi.dll
09:57:37.0171 0x0d54  WdiServiceHost - ok
09:57:37.0174 0x0d54  [ BF1FC3F79B863C914687A737C2F3D681, B2DF47AC4931ACFB243775767B77065CC0D98778FC0243C793A3E219EB961209 ] WdiSystemHost   C:\Windows\system32\wdi.dll
09:57:37.0177 0x0d54  WdiSystemHost - ok
09:57:37.0185 0x0d54  [ 0EB0E5D22B1760F2DBCE632F2DD7A54D, B8A4CC62F88768947FB0A161CF9564DB28FD9C1C037B5475DF192982DE035C22 ] WebClient       C:\Windows\System32\webclnt.dll
09:57:37.0189 0x0d54  WebClient - ok
09:57:37.0196 0x0d54  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
09:57:37.0201 0x0d54  Wecsvc - ok
09:57:37.0206 0x0d54  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
09:57:37.0209 0x0d54  wercplsupport - ok
09:57:37.0213 0x0d54  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
09:57:37.0215 0x0d54  WerSvc - ok
09:57:37.0218 0x0d54  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
09:57:37.0219 0x0d54  WfpLwf - ok
09:57:37.0221 0x0d54  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
09:57:37.0222 0x0d54  WIMMount - ok
09:57:37.0224 0x0d54  WinDefend - ok
09:57:37.0229 0x0d54  WinHttpAutoProxySvc - ok
09:57:37.0239 0x0d54  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
09:57:37.0244 0x0d54  Winmgmt - ok
09:57:37.0284 0x0d54  [ BCB1310604AA415C4508708975B3931E, 9D943F086D454345153A0DD426B4432532A44FD87950386B186E1CAD2AC70565 ] WinRM           C:\Windows\system32\WsmSvc.dll
09:57:37.0314 0x0d54  WinRM - ok
09:57:37.0322 0x0d54  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\DRIVERS\WinUsb.sys
09:57:37.0323 0x0d54  WinUsb - ok
09:57:37.0343 0x0d54  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
09:57:37.0357 0x0d54  Wlansvc - ok
09:57:37.0360 0x0d54  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\DRIVERS\wmiacpi.sys
09:57:37.0361 0x0d54  WmiAcpi - ok
09:57:37.0368 0x0d54  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
09:57:37.0371 0x0d54  wmiApSrv - ok
09:57:37.0374 0x0d54  WMPNetworkSvc - ok
09:57:37.0377 0x0d54  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
09:57:37.0379 0x0d54  WPCSvc - ok
09:57:37.0383 0x0d54  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
09:57:37.0387 0x0d54  WPDBusEnum - ok
09:57:37.0389 0x0d54  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
09:57:37.0390 0x0d54  ws2ifsl - ok
09:57:37.0394 0x0d54  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\System32\wscsvc.dll
09:57:37.0397 0x0d54  wscsvc - ok
09:57:37.0399 0x0d54  WSearch - ok
09:57:37.0450 0x0d54  [ 61FF576450CCC80564B850BC3FB6713A, B2843BC9E2F62D27DCF6787D063378926748CE75002BADA1873DCB5039883705 ] wuauserv        C:\Windows\system32\wuaueng.dll
09:57:37.0487 0x0d54  wuauserv - ok
09:57:37.0493 0x0d54  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
09:57:37.0494 0x0d54  WudfPf - ok
09:57:37.0500 0x0d54  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
09:57:37.0504 0x0d54  WUDFRd - ok
09:57:37.0508 0x0d54  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
09:57:37.0511 0x0d54  wudfsvc - ok
09:57:37.0517 0x0d54  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
09:57:37.0522 0x0d54  WwanSvc - ok
09:57:37.0531 0x0d54  ================ Scan global ===============================
09:57:37.0534 0x0d54  [ BA0CD8C393E8C9F83354106093832C7B, 18D8A4780A2BAA6CEF7FBBBDA0EF6BF2DADF146E1E578A618DD5859E8ADBF1A8 ] C:\Windows\system32\basesrv.dll
09:57:37.0541 0x0d54  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
09:57:37.0550 0x0d54  [ 88EDD0B34EED542745931E581AD21A32, DC2B93E1CEF5B0BCEE08D72669BB0F3AD0E8E6E75BDC08858407ED92F6FFA031 ] C:\Windows\system32\winsrv.dll
09:57:37.0557 0x0d54  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
09:57:37.0566 0x0d54  [ 24ACB7E5BE595468E3B9AA488B9B4FCB, 63541E3432FCE953F266AE553E7A394978D6EE3DB52388D885F668CF42C5E7E2 ] C:\Windows\system32\services.exe
09:57:37.0572 0x0d54  [ Global ] - ok
09:57:37.0572 0x0d54  ================ Scan MBR ==================================
09:57:37.0574 0x0d54  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
09:57:37.0662 0x0d54  \Device\Harddisk0\DR0 - ok
09:57:37.0669 0x0d54  [ 671B81004FDD1588FA9ED1331C9CECA9 ] \Device\Harddisk1\DR1
09:57:37.0766 0x0d54  \Device\Harddisk1\DR1 - ok
09:57:37.0767 0x0d54  ================ Scan VBR ==================================
09:57:37.0770 0x0d54  [ DB3221A4350A495E4D3EF0614397C5C6 ] \Device\Harddisk0\DR0\Partition1
09:57:37.0771 0x0d54  \Device\Harddisk0\DR0\Partition1 - ok
09:57:37.0775 0x0d54  [ 3F088042EF2BB2C283F43BECB2A39555 ] \Device\Harddisk0\DR0\Partition2
09:57:37.0776 0x0d54  \Device\Harddisk0\DR0\Partition2 - ok
09:57:37.0779 0x0d54  [ F2D0226A4726EB971945172CB0288C22 ] \Device\Harddisk1\DR1\Partition1
09:57:37.0780 0x0d54  \Device\Harddisk1\DR1\Partition1 - ok
09:57:37.0781 0x0d54  ================ Scan generic autorun ======================
09:57:38.0004 0x0d54  [ FBDF607ED7EF0467639DB501E1FD938C, 040528158D85D13122DB043144A982D6DC8744E75D140DB17A9BA5B93DC6B74D ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
09:57:38.0239 0x0d54  RtHDVCpl - ok
09:57:38.0251 0x0d54  [ 28062B17191C9450BF6C6C3EF8C7EB27, 4859C5708DFD119021F7B7FFB38F0B316675E1E4D5D51A10D4265F712CF8CDB6 ] C:\Windows\system32\igfxtray.exe
09:57:38.0255 0x0d54  IgfxTray - ok
09:57:38.0264 0x0d54  [ 28FC280487F0BAAE5E8119257C4EEF8C, F574BC70B79B77912FC683B3EB0BE6929E7758284ED5B47008E18B0E4A4A09FD ] C:\Windows\system32\hkcmd.exe
09:57:38.0272 0x0d54  HotKeysCmds - ok
09:57:38.0283 0x0d54  [ F29BEA821C753E4F00177690F70CDC13, 0EDB40F4A4C23553C0288E6E3AD65E7B523F6764C87C6C36C3ECB0C1940C5176 ] C:\Windows\system32\igfxpers.exe
09:57:38.0292 0x0d54  Persistence - ok
09:57:38.0345 0x0d54  [ E0A06707C91A18859AEBDD4FCEA734F7, BB0CF2847C8BCF696830BF5157A4AE7AB9AC4CC0978E64955F674BD10B556879 ] C:\Program Files (x86)\AVG Secure Search\vprot.exe
09:57:38.0394 0x0d54  vProt - ok
09:57:38.0514 0x0d54  [ 361B0893A5C6741F347568A3232D2822, A1085FD8DCEA67E3760C5204C4FC0EADAAC2A9E3A1A498B0BE2F0883EE2B1A04 ] C:\Program Files (x86)\AVG\AVG2014\avgui.exe
09:57:38.0587 0x0d54  AVG_UI - ok
09:57:38.0618 0x0d54  [ CDFFB0058BA113ED8C6099DE11FAAD49, D258D1F340734113C1E538C32DF15011009C19A9E88E0F471E3D8387D4EA7AEB ] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
09:57:38.0641 0x0d54  CanonQuickMenu - ok
09:57:38.0653 0x0d54  [ B793DDE01D181ED91F333BF10FE2FC50, F9BA0FD8EC0C0E9D7E5969BC9ED0D0322EDFC8E65B11F642A7118B41F5BF197F ] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
09:57:38.0661 0x0d54  IJNetworkScannerSelectorEX - ok
09:57:38.0686 0x0d54  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
09:57:38.0709 0x0d54  Sidebar - ok
09:57:38.0713 0x0d54  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
09:57:38.0716 0x0d54  mctadmin - ok
09:57:38.0741 0x0d54  [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
09:57:38.0757 0x0d54  Sidebar - ok
09:57:38.0762 0x0d54  [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
09:57:38.0764 0x0d54  mctadmin - ok
09:57:38.0904 0x0d54  [ 6D0BCB1BA8F55A6C1107C2D9DA03DAD7, 175019D3359446DDD2416EA5462AEB82434DBC9C96E3AC4726F5E68D0728F10F ] C:\Program Files\CCleaner\CCleaner64.exe
09:57:39.0025 0x0d54  CCleaner Monitoring - ok
09:57:39.0087 0x0d54  [ B7DC67613C2806E71A31C9D74046F310, B6B216AC2DBE1FBED677F1A4A84E088548C82B807EDC7721C3A8D6C4146739A1 ] C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe
09:57:39.0127 0x0d54  AvgUpdater0814tb - ok
09:57:39.0129 0x0d54  Waiting for KSN requests completion. In queue: 180
09:57:40.0129 0x0d54  Waiting for KSN requests completion. In queue: 180
09:57:41.0129 0x0d54  Waiting for KSN requests completion. In queue: 180
09:57:42.0129 0x0d54  Waiting for KSN requests completion. In queue: 180
09:57:43.0176 0x0d54  AV detected via SS2: AVG AntiVirus Free Edition 2014, C:\Program Files (x86)\AVG\AVG2014\avgwsc.exe ( 14.0.0.4765 ), 0x41000 ( enabled : updated )
09:57:43.0180 0x0d54  Win FW state via NFP2: enabled
09:57:45.0992 0x0d54  ============================================================
09:57:45.0992 0x0d54  Scan finished
09:57:45.0992 0x0d54  ============================================================
09:57:46.0001 0x0c0c  Detected object count: 0
09:57:46.0001 0x0c0c  Actual detected object count: 0

  • 0

#10
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Adam- there are pages and pages of amd64, wow64, x86, msil,  files... if you need others, I can send them.

Here is the url.

 http://imgur.com/a/Ej7v7

 

Thanks for your help and sorry for the multiple posts.


  • 0

Advertisements


#11
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Paul, 
 
I have an idea of what may be eating up your disk space. Please run the following programmes. 
 
STEP 1
BY4dvz9.png.pagespeed.ce.cpqHQmQDB6.png AdwCleaner

  • Please download AdwCleaner and save the file to your Desktop.
  • Right-Click AdwCleaner.exe and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Follow the prompts. 
  • Click Scan
  • Upon completion, click Report. A log (AdwCleaner[R0].txt) will open. Briefly check the log for anything you know to be legitimate. 
  • Ensure anything you know to be legitimate does not have a checkmark, and click Clean
  • Follow the prompts and allow your computer to reboot
  • After rebooting, a log (AdwCleaner[S0].txt) will open. Copy the contents of the log and paste in your next reply.

-- File and registry key backups are made for anything removed using this tool. Should a legitimate entry be removed (otherwise known as a 'false-positive'), simple steps can be taken to restore the entry. Please do not overly concern yourself with the contents of AdwCleaner[R0].txt.
 

STEP 2
xE3feWj5.png.pagespeed.ic.JE3sJIzHrn.png Junkware Removal Tool (JRT)

  • Please download Junkware Removal Tool and save the file to your Desktop.
  • Note: If you unchecked any items in AdwCleaner, please backup the associated folders/files before running JRT.
  • Temporarily disable your anti-virus software. For instructions, please refer to the following link.
  • Right-Click JRT.exe and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Follow the prompts and allow the scan to run uninterrupted. 
  • Upon completion, a log (JRT.txt) will open on your desktop.
  • Re-enable your anti-virus software.
  • Copy the contents of JRT.txt and paste in your next reply.
     

STEP 3
xlK5Hdb.png.pagespeed.ce.J4MzrrPAEo.png Farbar Recovery Scan Tool (FRST) Scan

  • Right-Click FRST64.exe and select xAVOiBNU.jpg.pagespeed.ic.H5HC6LkiJX.jpg Run as administrator to run the programme.
  • Click Yes to the disclaimer.
  • Ensure the Addition.txt box is checked.
  • Click the Scan button and let the programme run.
  • Upon completion, click OK, then OK on the Addition.txt pop up screen.
  • Two logs (FRST.txt & Addition.txt) will now be open on your Desktop. Copy the contents of both logs and paste in your next reply. 
     

======================================================

STEP 4
xpfNZP4A.png.pagespeed.ic.bp5cRl1pJg.jpg Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • AdwCleaner[S0].txt
  • JRT.txt
  • FRST.txt
  • Addition.txt

  • 0

#12
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Adam- this is the file from Step two. Unfortunately Step two rebooted the internet so I lost the post that I had started with the log from Step One and it looks like it is gone now... 

----

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Paul on 07/09/2014 at 15:04:26.65
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Registry Values
 
 
 
~~~ Registry Keys
 
 
 
~~~ Files
 
 
 
~~~ Folders
 
 
 
~~~ Event Viewer Logs were cleared
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07/09/2014 at 15:09:05.27
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

  • 0

#13
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Here are the two Farbar logs:

------

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-09-2014 01
Ran by Paul (administrator) on PAUL-PC on 07-09-2014 15:16:20
Running from C:\Users\Paul\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe
() C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(AVG) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(AVG) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\TurboVHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\EPU\EPUHelp.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Thisisu) C:\Users\Paul\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\Paul\Downloads\FRST64 (1).exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11613288 2010-11-19] (Realtek Semiconductor)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5188112 2014-08-25] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1273448 2012-04-03] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [449168 2012-03-26] (CANON INC.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2984152052-1607329531-1161540839-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6462744 2014-08-21] (Piriform Ltd)
HKU\S-1-5-21-2984152052-1607329531-1161540839-1000\...\Run: [AvgUpdater0814tb] => C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe [2782744 2014-08-30] ()
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://ca.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xC75D9B594240CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-CA
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Handler-x32: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
 
FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @carbon.getu.com/Conduit Update;version=3 -> C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\npConduitUpdate3.dll No File
FF Plugin HKCU: @carbon.getu.com/Conduit Update;version=9 -> C:\Users\Paul\AppData\Local\Conduit\Update\1.3.25.23\npConduitUpdate3.dll No File
 
Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR StartupUrls: Default -> "https://www.google.c...VLMe7rQG0-oDwCw", "hxxp://www.accuradio.com/#!/feat/mostpopular/"
CHR DefaultSearchKeyword: Default -> EB96864DC7313C426B89288B55908177B622E31B4EE1059836768864E77249FB
CHR DefaultSearchURL: Default -> https://mail.google....c=mailto&url=%s
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\gcswf32.dll No File
CHR Plugin: (AVG Internet Security) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfkcklnlgedgbglfkkgedjfmejoahla\12.0.0.2161_0\plugins/avgnpss.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\11.1.0\\npsitesafety.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Profile: C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-30]
CHR Extension: (Google Wallet) - C:\Users\Paul\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-07]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe [918144 2010-11-03] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe [915584 2010-12-01] ()
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe [586880 2010-10-21] ()
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3242000 2014-08-25] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-08-25] (AVG Technologies CZ, s.r.o.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2253112 2014-07-14] (AVG)
S2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [X]
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AE3000; C:\Windows\System32\DRIVERS\AE3000w764.sys [1717824 2012-03-02] (Ralink Technology Corp.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2010-08-24] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [152344 2014-06-30] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [244504 2014-07-21] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-20] (AVG Technologies)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [14112 2014-06-23] (TuneUp Software)
S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [29472 2010-01-14] (Windows ® Codename Longhorn DDK provider)
S3 RTL8192cu; system32\DRIVERS\RTL8192cu.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-09-07 15:15 - 2014-09-07 15:15 - 02105344 _____ (Farbar) C:\Users\Paul\Downloads\FRST64 (1).exe
2014-09-07 15:09 - 2014-09-07 15:09 - 00000624 _____ () C:\Users\Paul\Desktop\JRT.txt
2014-09-07 15:04 - 2014-09-07 15:04 - 00000000 ____D () C:\Windows\ERUNT
2014-09-07 14:55 - 2014-09-07 14:55 - 01016261 _____ (Thisisu) C:\Users\Paul\Downloads\JRT.exe
2014-09-07 14:48 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-07 14:47 - 2014-09-07 14:50 - 00000000 ____D () C:\AdwCleaner
2014-09-07 14:47 - 2014-09-07 14:47 - 00001160 _____ () C:\Users\Paul\Desktop\AdwCleaner - Shortcut.lnk
2014-09-07 14:44 - 2014-09-07 14:44 - 01370467 _____ () C:\Users\Paul\Downloads\AdwCleaner.exe
2014-09-07 10:03 - 2014-09-07 10:03 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup (1).exe
2014-09-07 09:55 - 2014-09-07 09:55 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\Paul\Downloads\tdsskiller.exe
2014-09-07 09:50 - 2014-09-07 09:50 - 00036678 _____ () C:\Users\Paul\Downloads\Addition.txt
2014-09-07 09:49 - 2014-09-07 15:16 - 00013423 _____ () C:\Users\Paul\Downloads\FRST.txt
2014-09-07 09:49 - 2014-09-07 15:16 - 00000000 ____D () C:\FRST
2014-09-07 09:48 - 2014-09-07 09:48 - 02104832 _____ (Farbar) C:\Users\Paul\Downloads\FRST64.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 05048584 _____ (JAM Software ) C:\Users\Paul\Downloads\TreeSizeFreeSetup.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\JAM Software
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Program Files (x86)\JAM Software
2014-09-03 08:05 - 2014-09-07 14:51 - 00000638 _____ () C:\Windows\PFRO.log
2014-09-02 22:09 - 2014-09-02 22:10 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (2).bsmx
2014-09-02 22:09 - 2014-09-02 22:09 - 00020993 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (1).bsmx
2014-09-02 22:04 - 2014-09-02 22:08 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal.bsmx
2014-09-01 17:30 - 2014-09-01 17:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-01 17:03 - 2014-09-07 10:37 - 00001035 _____ () C:\Users\Paul\Desktop\WinDirStat.lnk
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Program Files (x86)\WinDirStat
2014-09-01 17:02 - 2014-09-01 17:02 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup.exe
2014-09-01 16:15 - 2014-09-07 14:51 - 00000392 _____ () C:\Windows\setupact.log
2014-09-01 16:15 - 2014-09-01 16:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-30 09:40 - 2014-09-07 14:54 - 00174643 _____ () C:\Windows\WindowsUpdate.log
2014-08-30 09:36 - 2014-09-07 14:51 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job
2014-08-30 09:36 - 2014-08-30 09:36 - 00002670 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv
2014-08-30 09:36 - 2014-08-30 09:36 - 00002668 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rel
2014-08-30 09:36 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job
2014-08-30 09:35 - 2014-08-30 09:35 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-28 22:15 - 2014-08-22 22:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 22:15 - 2014-08-22 21:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 22:15 - 2014-08-22 20:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 22:15 - 2014-05-08 05:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-08-28 22:15 - 2014-05-08 05:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-08-28 22:15 - 2014-01-08 22:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-08-28 22:15 - 2014-01-03 18:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-08-28 22:12 - 2014-05-14 12:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-28 22:12 - 2014-05-14 12:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-28 22:12 - 2014-05-14 12:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-28 22:12 - 2014-05-14 12:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-28 22:07 - 2014-08-28 22:07 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe online update program
2014-08-28 22:05 - 2014-08-28 22:05 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Click Maintenance.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002215 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002203 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Local\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014
2014-08-28 22:05 - 2014-07-14 12:26 - 00040248 _____ (AVG) C:\Windows\system32\TURegOpt.exe
2014-08-28 22:05 - 2014-07-14 12:26 - 00029496 _____ (AVG) C:\Windows\system32\authuitu.dll
2014-08-28 22:05 - 2014-07-14 12:26 - 00025400 _____ (AVG) C:\Windows\SysWOW64\authuitu.dll
2014-08-28 22:04 - 2014-08-28 22:07 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2014-08-28 22:04 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\AVG
2014-08-28 21:48 - 2014-08-28 21:48 - 00003118 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003090 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003062 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003060 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_point64_01011.Wdf
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\Program Files\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2013-10-01 22:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-08-28 21:47 - 2013-10-01 22:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-08-28 21:47 - 2013-10-01 22:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-08-28 21:47 - 2013-10-01 21:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-08-28 21:47 - 2013-10-01 21:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-08-28 21:47 - 2013-10-01 21:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-08-28 21:47 - 2013-10-01 21:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-08-28 21:47 - 2013-10-01 20:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-08-28 21:47 - 2013-10-01 20:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-08-28 21:47 - 2013-10-01 20:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-08-28 21:47 - 2013-10-01 20:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-08-28 21:47 - 2013-10-01 20:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-08-28 21:47 - 2013-10-01 19:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-08-28 21:47 - 2013-10-01 19:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-08-28 21:47 - 2013-10-01 19:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-08-28 21:47 - 2013-10-01 18:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-08-28 21:45 - 2014-08-28 21:45 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_dc3d_01011.Wdf
2014-08-28 21:45 - 2012-08-23 10:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-08-28 21:45 - 2012-08-23 10:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2014-08-28 21:45 - 2012-08-23 10:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-08-28 21:45 - 2012-08-23 07:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2014-08-28 21:45 - 2012-08-23 06:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2014-08-28 21:43 - 2013-09-24 22:23 - 01030144 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-08-28 21:43 - 2013-09-24 21:57 - 00792576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-08-28 21:43 - 2012-05-04 07:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-08-28 21:43 - 2012-05-04 05:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-08-28 21:39 - 2014-08-28 21:39 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-28 21:39 - 2014-08-28 21:39 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro.exe
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro (1).exe
2014-08-28 21:16 - 2014-08-28 21:16 - 01187960 _____ () C:\Users\Paul\Downloads\ProcessExplorer.zip
2014-08-28 17:11 - 2014-05-14 12:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-28 17:11 - 2014-05-14 12:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-28 17:11 - 2014-05-14 12:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-28 17:11 - 2014-05-14 12:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-28 17:11 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-28 17:11 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-28 17:11 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-28 17:11 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-08-28 17:09 - 2014-08-28 17:09 - 00000000 ___HD () C:\ProgramData\CanonIJMyPrinter
2014-08-20 21:12 - 2014-08-20 21:12 - 00001783 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iPod
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-08-20 21:08 - 2014-08-20 21:10 - 113492816 _____ (Apple Inc.) C:\Users\Paul\Downloads\iTunes64Setup (1).exe
2014-08-20 03:01 - 2014-06-30 18:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-20 03:01 - 2014-06-30 18:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-20 03:01 - 2014-06-06 02:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-20 03:01 - 2014-06-06 02:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-20 03:01 - 2014-03-09 17:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-20 03:01 - 2014-03-09 17:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-20 03:01 - 2014-03-09 17:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-20 03:01 - 2014-03-09 17:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-18 17:22 - 2014-07-31 19:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-18 17:22 - 2014-07-31 19:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-18 17:22 - 2014-07-25 10:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-18 17:22 - 2014-07-25 10:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-18 17:22 - 2014-07-25 10:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-18 17:22 - 2014-07-25 09:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-18 17:22 - 2014-07-25 09:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-18 17:22 - 2014-07-25 09:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-18 17:22 - 2014-07-25 09:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-18 17:22 - 2014-07-25 09:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-18 17:22 - 2014-07-25 09:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-18 17:22 - 2014-07-25 09:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-18 17:22 - 2014-07-25 09:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-18 17:22 - 2014-07-25 09:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-18 17:22 - 2014-07-25 09:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-18 17:22 - 2014-07-25 09:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-18 17:22 - 2014-07-25 09:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-18 17:22 - 2014-07-25 08:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-18 17:22 - 2014-07-25 08:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-18 17:22 - 2014-07-25 08:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-18 17:22 - 2014-07-25 08:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-18 17:22 - 2014-07-25 08:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-18 17:22 - 2014-07-25 08:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-18 17:22 - 2014-07-25 08:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-18 17:22 - 2014-07-25 08:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-18 17:22 - 2014-07-25 08:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-18 17:22 - 2014-07-25 08:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-18 17:22 - 2014-07-25 08:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-18 17:22 - 2014-07-25 08:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-18 17:22 - 2014-07-25 08:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-18 17:22 - 2014-07-25 08:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-18 17:22 - 2014-07-25 08:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-18 17:22 - 2014-07-25 08:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-18 17:22 - 2014-07-25 08:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-18 17:22 - 2014-07-25 08:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-18 17:22 - 2014-07-25 08:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-18 17:22 - 2014-07-25 07:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-18 17:22 - 2014-07-25 07:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-18 17:22 - 2014-07-25 07:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-18 17:22 - 2014-07-25 07:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-18 17:22 - 2014-07-25 07:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-18 17:22 - 2014-07-25 07:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-18 17:22 - 2014-07-25 07:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-18 17:22 - 2014-07-25 07:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-18 17:22 - 2014-07-25 07:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-18 17:22 - 2014-07-25 07:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-18 17:22 - 2014-07-25 07:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-18 17:22 - 2014-07-25 07:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-18 17:22 - 2014-07-25 07:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-18 17:22 - 2014-07-25 07:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-18 17:22 - 2014-07-25 06:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-18 17:22 - 2014-07-25 06:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-18 17:22 - 2014-07-25 06:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-18 17:22 - 2014-07-25 06:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-18 17:22 - 2014-07-25 06:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-18 17:22 - 2014-07-25 06:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-18 17:22 - 2014-07-15 23:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-18 17:22 - 2014-07-15 22:46 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-18 17:22 - 2014-06-24 22:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-18 17:22 - 2014-06-24 21:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-18 17:22 - 2014-06-15 22:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-18 17:22 - 2014-06-03 06:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-18 17:22 - 2014-06-03 06:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-18 17:22 - 2014-06-03 05:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-18 17:22 - 2014-06-03 05:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-18 17:22 - 2014-06-03 05:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-18 17:21 - 2014-08-06 22:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-18 17:21 - 2014-07-13 22:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-18 17:21 - 2014-07-13 21:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-18 17:20 - 2014-08-06 22:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-14 07:54 - 2014-08-14 07:54 - 00000000 ____D () C:\Windows\system32\Macromed
2014-08-13 21:58 - 2014-09-07 14:54 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-13 21:58 - 2014-08-30 10:03 - 00002287 _____ () C:\Users\Paul\Desktop\U Browser.lnk
2014-08-13 21:58 - 2014-08-14 07:54 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-13 21:58 - 2014-08-14 07:54 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-13 21:58 - 2014-08-14 07:54 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-13 21:58 - 2014-08-13 21:58 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\U Browser
2014-08-13 21:57 - 2014-09-07 15:02 - 00000914 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job
2014-08-13 21:57 - 2014-09-07 09:15 - 00000862 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job
2014-08-13 21:57 - 2014-08-13 21:57 - 00640744 _____ (Conduit Inc.) C:\Users\Paul\Downloads\ubrowser.exe
2014-08-13 21:57 - 2014-08-13 21:57 - 00003882 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA
2014-08-13 21:57 - 2014-08-13 21:57 - 00003486 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core
2014-08-13 21:23 - 2014-08-13 21:23 - 00014780 _____ () C:\Users\Paul\Downloads\Final List  CEO Search Candidates Updated August 6 2014.xlsx
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-09-07 15:16 - 2014-09-07 09:49 - 00013423 _____ () C:\Users\Paul\Downloads\FRST.txt
2014-09-07 15:16 - 2014-09-07 09:49 - 00000000 ____D () C:\FRST
2014-09-07 15:15 - 2014-09-07 15:15 - 02105344 _____ (Farbar) C:\Users\Paul\Downloads\FRST64 (1).exe
2014-09-07 15:12 - 2012-06-05 09:55 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-07 15:09 - 2014-09-07 15:09 - 00000624 _____ () C:\Users\Paul\Desktop\JRT.txt
2014-09-07 15:04 - 2014-09-07 15:04 - 00000000 ____D () C:\Windows\ERUNT
2014-09-07 15:02 - 2014-08-13 21:57 - 00000914 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job
2014-09-07 14:58 - 2009-07-14 00:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-07 14:58 - 2009-07-14 00:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-07 14:56 - 2009-07-14 01:13 - 00782510 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-07 14:55 - 2014-09-07 14:55 - 01016261 _____ (Thisisu) C:\Users\Paul\Downloads\JRT.exe
2014-09-07 14:54 - 2014-08-30 09:40 - 00174643 _____ () C:\Windows\WindowsUpdate.log
2014-09-07 14:54 - 2014-08-13 21:58 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-07 14:51 - 2014-09-03 08:05 - 00000638 _____ () C:\Windows\PFRO.log
2014-09-07 14:51 - 2014-09-01 16:15 - 00000392 _____ () C:\Windows\setupact.log
2014-09-07 14:51 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job
2014-09-07 14:51 - 2012-06-05 09:55 - 00000890 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-07 14:51 - 2009-07-14 01:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-07 14:50 - 2014-09-07 14:47 - 00000000 ____D () C:\AdwCleaner
2014-09-07 14:47 - 2014-09-07 14:47 - 00001160 _____ () C:\Users\Paul\Desktop\AdwCleaner - Shortcut.lnk
2014-09-07 14:44 - 2014-09-07 14:44 - 01370467 _____ () C:\Users\Paul\Downloads\AdwCleaner.exe
2014-09-07 14:36 - 2012-12-09 11:39 - 00000000 ____D () C:\Users\Paul\Desktop\Paul's stuff
2014-09-07 10:37 - 2014-09-01 17:03 - 00001035 _____ () C:\Users\Paul\Desktop\WinDirStat.lnk
2014-09-07 10:03 - 2014-09-07 10:03 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup (1).exe
2014-09-07 09:55 - 2014-09-07 09:55 - 04181856 _____ (Kaspersky Lab ZAO) C:\Users\Paul\Downloads\tdsskiller.exe
2014-09-07 09:50 - 2014-09-07 09:50 - 00036678 _____ () C:\Users\Paul\Downloads\Addition.txt
2014-09-07 09:48 - 2014-09-07 09:48 - 02104832 _____ (Farbar) C:\Users\Paul\Downloads\FRST64.exe
2014-09-07 09:24 - 2012-06-07 07:53 - 00000000 ____D () C:\ProgramData\MFAData
2014-09-07 09:18 - 2012-06-05 09:55 - 00002183 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-07 09:15 - 2014-08-13 21:57 - 00000862 _____ () C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job
2014-09-03 19:07 - 2014-09-03 19:07 - 05048584 _____ (JAM Software ) C:\Users\Paul\Downloads\TreeSizeFreeSetup.exe
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\JAM Software
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free
2014-09-03 19:07 - 2014-09-03 19:07 - 00000000 ____D () C:\Program Files (x86)\JAM Software
2014-09-03 08:05 - 2012-10-14 16:54 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-02 22:10 - 2014-09-02 22:09 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (2).bsmx
2014-09-02 22:10 - 2013-11-24 15:34 - 00000000 ____D () C:\Users\Paul\Documents\BeerSmith2
2014-09-02 22:09 - 2014-09-02 22:09 - 00020993 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal (1).bsmx
2014-09-02 22:08 - 2014-09-02 22:04 - 00020720 _____ () C:\Users\Paul\Downloads\Black Magic Porter 10 gal.bsmx
2014-09-02 21:59 - 2014-07-15 17:00 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-09-02 21:59 - 2014-05-04 20:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird.bak
2014-09-02 19:02 - 2014-03-31 09:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-09-02 19:02 - 2013-10-24 09:45 - 00000965 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-09-01 17:38 - 2012-06-05 09:48 - 00000000 ____D () C:\Users\Paul\AppData\Local\VirtualStore
2014-09-01 17:30 - 2014-09-01 17:30 - 00002762 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-01 17:26 - 2014-03-15 18:49 - 00075264 _____ () C:\Users\Paul\Downloads\EZ_water_calculator_3.0.2.xls
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinDirStat
2014-09-01 17:03 - 2014-09-01 17:03 - 00000000 ____D () C:\Program Files (x86)\WinDirStat
2014-09-01 17:02 - 2014-09-01 17:02 - 00645729 _____ (WDS Team) C:\Users\Paul\Downloads\windirstat1_1_2_setup.exe
2014-09-01 16:48 - 2013-03-30 14:42 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-09-01 16:15 - 2014-09-01 16:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-30 10:03 - 2014-08-13 21:58 - 00002287 _____ () C:\Users\Paul\Desktop\U Browser.lnk
2014-08-30 09:36 - 2014-08-30 09:36 - 00002670 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv
2014-08-30 09:36 - 2014-08-30 09:36 - 00002668 _____ () C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0814tb_rel
2014-08-30 09:36 - 2014-08-30 09:36 - 00000376 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job
2014-08-30 09:35 - 2014-08-30 09:35 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-30 09:35 - 2009-07-14 00:45 - 00343720 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 22:07 - 2014-08-28 22:07 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe online update program
2014-08-28 22:07 - 2014-08-28 22:04 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
2014-08-28 22:05 - 2014-08-28 22:05 - 00002229 _____ () C:\Users\Public\Desktop\AVG 1-Click Maintenance.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002215 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00002203 _____ () C:\Users\Public\Desktop\AVG PC TuneUp 2014.lnk
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\Users\Paul\AppData\Local\AVG
2014-08-28 22:05 - 2014-08-28 22:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG PC TuneUp 2014
2014-08-28 22:05 - 2014-08-28 22:04 - 00000000 ____D () C:\ProgramData\AVG
2014-08-28 22:05 - 2012-06-07 07:55 - 00000000 ____D () C:\Program Files (x86)\AVG
2014-08-28 21:48 - 2014-08-28 21:48 - 00003118 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2014-08-28 21:48 - 2009-07-13 23:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-08-28 21:48 - 2009-07-13 23:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-28 21:47 - 2014-08-28 21:47 - 00003090 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003062 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00003060 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_point64_01011.Wdf
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2014-08-28 21:47 - 00000000 ____D () C:\Program Files\Microsoft Mouse and Keyboard Center
2014-08-28 21:47 - 2012-06-08 07:42 - 00003092 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe
2014-08-28 21:47 - 2012-06-05 09:55 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-08-28 21:45 - 2014-08-28 21:45 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_dc3d_01011.Wdf
2014-08-28 21:42 - 2013-07-17 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-28 21:42 - 2012-06-07 10:22 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-28 21:40 - 2013-03-02 16:46 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\FileZilla
2014-08-28 21:40 - 2012-06-05 13:44 - 00000000 ____D () C:\Windows\Panther
2014-08-28 21:39 - 2014-08-28 21:39 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-28 21:39 - 2014-08-28 21:39 - 00000822 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-28 21:39 - 2014-08-28 21:39 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro.exe
2014-08-28 21:38 - 2014-08-28 21:38 - 04902336 _____ (Piriform Ltd) C:\Users\Paul\Downloads\ccsetup417pro (1).exe
2014-08-28 21:16 - 2014-08-28 21:16 - 01187960 _____ () C:\Users\Paul\Downloads\ProcessExplorer.zip
2014-08-28 17:09 - 2014-08-28 17:09 - 00000000 ___HD () C:\ProgramData\CanonIJMyPrinter
2014-08-22 22:07 - 2014-08-28 22:15 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-22 21:45 - 2014-08-28 22:15 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-22 20:59 - 2014-08-28 22:15 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 21:12 - 2014-08-20 21:12 - 00001783 _____ () C:\Users\Public\Desktop\iTunes.lnk
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iTunes
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files\iPod
2014-08-20 21:12 - 2014-08-20 21:12 - 00000000 ____D () C:\Program Files (x86)\iTunes
2014-08-20 21:10 - 2014-08-20 21:08 - 113492816 _____ (Apple Inc.) C:\Users\Paul\Downloads\iTunes64Setup (1).exe
2014-08-20 03:00 - 2012-09-03 18:22 - 00050976 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx64.sys
2014-08-19 03:01 - 2012-06-07 09:24 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-19 03:00 - 2014-05-10 03:00 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-14 07:54 - 2014-08-14 07:54 - 00000000 ____D () C:\Windows\system32\Macromed
2014-08-14 07:54 - 2014-08-13 21:58 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-14 07:54 - 2014-08-13 21:58 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-14 07:54 - 2014-08-13 21:58 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-13 21:58 - 2014-08-13 21:58 - 00000000 ____D () C:\Users\Paul\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\U Browser
2014-08-13 21:57 - 2014-08-13 21:57 - 00640744 _____ (Conduit Inc.) C:\Users\Paul\Downloads\ubrowser.exe
2014-08-13 21:57 - 2014-08-13 21:57 - 00003882 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA
2014-08-13 21:57 - 2014-08-13 21:57 - 00003486 _____ () C:\Windows\System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core
2014-08-13 21:23 - 2014-08-13 21:23 - 00014780 _____ () C:\Users\Paul\Downloads\Final List  CEO Search Candidates Updated August 6 2014.xlsx
2014-08-11 19:24 - 2012-06-08 07:00 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-08-11 19:24 - 2012-06-08 07:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-08-10 22:59 - 2012-06-08 07:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
 
Some content of TEMP:
====================
C:\Users\Paul\AppData\Local\Temp\Quarantine.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-09-07 09:15
 
==================== End Of Log ============================
 
-------
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-09-2014 01
Ran by Paul at 2014-09-07 15:16:44
Running from C:\Users\Paul\Downloads
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
802.11 USB Wireless LAN Adapter (HKLM\...\SiS163u) (Version:  - )
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.0.42.34 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.08) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.08 - Adobe Systems Incorporated)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 1.01.14 - ASUSTeK)
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4765 - AVG Technologies)
AVG 2014 (Version: 14.0.4015 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4765 - AVG Technologies) Hidden
AVG PC TuneUp 2014 (en-US) (x32 Version: 14.0.1001.519 - AVG) Hidden
AVG PC TuneUp 2014 (HKLM-x32\...\AVG PC TuneUp) (Version: 14.0.1001.519 - AVG)
AVG PC TuneUp 2014 (x32 Version: 14.0.1001.519 - AVG) Hidden
BeerSmith 2 (HKLM-x32\...\BeerSmith 2) (Version:  - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - ‪Canon Inc.‬)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - ‪Canon Inc.‬)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.0.0 - Canon Inc.)
Canon MG4200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG4200_series) (Version: 1.01 - Canon Inc.)
Canon MG4200 series On-screen Manual (HKLM-x32\...\Canon MG4200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.0.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.0.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Definition Update for Microsoft Office 2010 (KB982726) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{2A07A3D4-F6CA-4EEB-9576-3A6AC8A736CE}) (Version:  - Microsoft)
FileZilla Client 3.6.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.6.0.2 - FileZilla Project)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.103 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (Version: 2.3.188.0 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 32-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.5.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 en-US) (HKLM-x32\...\Mozilla Thunderbird 24.6.0 (x86 en-US)) (Version: 24.6.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML4SP2 (HKLM-x32\...\{451BB54C-8B23-4455-8BDC-14FC7D43E056}) (Version: 1.00.0000 - Logiciel Dr Tax Software Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.00.0000 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6251 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (Version:  - Microsoft) Hidden
Soap 3.0 Toolkit (HKLM-x32\...\{2C464EC1-2B0C-4490-9CAC-D4562DD8377A}) (Version: 1.00.0000 - Your Company Name)
TreeSize Free V3.1 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.1 - JAM Software)
U Browser (HKCU\...\U) (Version: 32.6.3270.148 - Conduit) <==== ATTENTION
UFile 2011 (HKLM-x32\...\{7C8626FA-408B-4A90-9EDC-9D128ABD61F8}) (Version: 15.20.0000 - Logiciel Dr Tax Software Inc.)
UFile 2012 (HKLM-x32\...\{AF54F043-62F9-47AB-A2B2-795CD1EA4C56}) (Version: 16.20.0000 - Logiciel Dr Tax Software Inc.)
UFile 2013 (HKLM-x32\...\{D3D79DA4-68EA-450F-A916-0E854CA30984}) (Version: 17.20.0000 - Thomson Reuters DT Tax and Accounting Inc.)
UFile Updater 2011 (HKLM-x32\...\{7087457A-98F4-4F77-967D-0685C8F18308}) (Version: 7.01.0000 - Logiciel Dr Tax Software Inc.)
UFile Updater 2012 (HKLM-x32\...\{EBD3E558-C070-474B-9CC5-CBCA7147EB25}) (Version: 8.01.0000 - Logiciel Dr Tax Software Inc.)
UFile Updater 2013 (HKLM-x32\...\{B37F0361-9323-44F6-83DD-FCA9390F5712}) (Version: 9.01.0000 - Thomson Reuters DT Tax and Accounting Inc.)
Update for Microsoft Access 2010 (KB2553446) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{FEF4C57D-0975-4D3C-ACC7-DCD038C3788F}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{17815BC8-062D-49BE-B40C-B54149C85CE3}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{84B191B5-5319-463A-A305-8C4D53B1D20A}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{DB0B0CDF-77EC-47B0-94E2-4738573A1E58}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{79C725A1-3964-421C-A528-78C1C083C7C7}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{95BE5D45-A3DD-4CB1-8C35-D75DD7B4D862}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{EBD18DE5-BC84-4B57-9A30-097044871F9A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{4AD36582-256B-433D-8593-F31773A15CA4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2687502) 64-Bit Edition (HKLM\...\{90140000-001F-0409-1000-0000000FF1CE}_Office14.SingleImage_{B114A387-8A14-4C43-AE51-82F17EB81D49}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{F216169C-2B40-429B-8370-B5BA06EC5423}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{B6AD7E27-012A-4B63-82BA-AF62893E5435}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{07DC9C6C-E916-4F42-8677-716930ED0393}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{6E760BBA-B83F-4C2D-918F-5F91EF6C9861}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{D1F3B526-7EB2-4701-92DB-0784988D78DE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{52BEF8AE-9324-40A1-9A92-E5A8FB63A475}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{56551B9F-2FE1-4705-ACF0-8FA920535E18}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-040C-1000-0000000FF1CE}_Office14.SingleImage_{4B9B2BAF-EE1F-4B60-A4D9-17B7BEEB13A1}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 64-Bit Edition (HKLM\...\{90140000-001F-0C0A-1000-0000000FF1CE}_Office14.SingleImage_{860EE8B1-0B9F-4A8A-91FE-649CD3C6754C}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{3029C408-1DD1-4273-8E58-87CB1B638FC8}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-001A-0409-1000-0000000FF1CE}_Office14.SingleImage_{DBAC8ED2-9287-499E-AD66-590C7413C7DE}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{DDDC32A5-9528-4771-B91A-97A8E1D7957B}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-0018-0409-1000-0000000FF1CE}_Office14.SingleImage_{393B360E-62F8-463D-B914-1ECDC1359A46}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{A20A650C-F820-4CE4-AEA5-EC140192FAFB}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 64-Bit Edition (HKLM\...\{90140000-0043-0000-1000-0000000FF1CE}_Office14.SingleImage_{77374F16-2DC6-4EEF-AFAD-C59FDA2E010D}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{F6F342A1-530B-4D48-A468-1E3F70928984}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{C950A55F-82E3-4CC8-8FA2-E8A2A0F651F3}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 64-Bit Edition (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{89FDC8D9-FB84-4EFE-950D-AF4EECC3B64C}) (Version:  - Microsoft)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
WinDirStat 1.1.2 (HKCU\...\WinDirStat) (Version:  - )
 
==================== Custom CLSID (selected items): ==========================
 
(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
 
==================== Restore Points  =========================
 
 
==================== Hosts content: ==========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 22:34 - 2009-06-10 17:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
 
Task: {03F58B9C-F065-4331-9E35-D375C6203174} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {170867FD-BA56-48D1-9549-4FFF6FA36ADE} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {22EBD12D-8BF0-45D4-90A8-6C3E6326BFE7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-05] (Google Inc.)
Task: {38D5A793-C75A-42AB-8166-C50038F40CD4} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {3BED2F64-6857-42BB-984A-C88918027E4C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-14] (Adobe Systems Incorporated)
Task: {46E140A6-8E68-4299-82B3-AE8EC735AE64} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe [2014-07-14] (AVG)
Task: {4F63E26C-B0C6-4847-8214-8931721F91F1} - System32\Tasks\AVG-Secure-Search-Update_0814tb_rmv => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: {515C7140-3835-4413-A429-A09C7F6378B3} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {51EAA8C3-28D4-4C03-9052-6246AD91000C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {60D78D57-C81C-452F-A8CF-D92CB8397071} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2010-11-26] (ASUSTeK Computer Inc.)
Task: {62C9DC59-BF3D-404D-ADCE-000CA97DE420} - System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe <==== ATTENTION
Task: {676246FF-4E0B-4E03-8438-B529F7FF7135} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {78F067B0-DF11-4227-81D8-4D347ED631DB} - System32\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe <==== ATTENTION
Task: {82C57E27-6DC5-4470-B096-5A8160A43D03} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {85C61C19-ED33-44CC-A328-F3E3E367B05A} - System32\Tasks\{FAA11315-9B99-4DA8-8FD8-AF8736A9BFBC} => E:\38046cfd64b449ac8ddb3c660c693157_Pod13_en-CA (1).exe
Task: {C5D93A93-539C-4D4E-BA95-DEB3E62C7951} - System32\Tasks\{5358AAF0-9069-46AA-A29C-60D6F349D21F} => E:\38046cfd64b449ac8ddb3c660c693157_Pod13_en-CA (1).exe
Task: {D62B05E6-17DF-4D67-8E37-AE9314CAF5C2} - System32\Tasks\AVG-Secure-Search-Update_0814tb_rel => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: {DCDCE87B-00D5-4B7F-8182-B506216125D2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-06-05] (Google Inc.)
Task: {F1884C8A-3064-43A9-99D9-9DE61C1DE372} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-08-21] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rel.job => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_0814tb_rmv.job => C:\Program Files (x86)\AVG Security Toolbar\AVG-Secure-Search-Update_0814tb.exe
Task: C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000Core.job => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe
Task: C:\Windows\Tasks\ConduitUpdateTaskUserS-1-5-21-2984152052-1607329531-1161540839-1000UA.job => C:\Users\Paul\AppData\Local\Conduit\Update\ConduitUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (whitelisted) =============
 
2010-11-03 05:30 - 2010-11-03 05:30 - 00918144 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\atkexComSvc.exe
2012-06-05 09:58 - 2011-04-14 22:16 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-08-30 09:35 - 2014-08-30 09:35 - 02782744 _____ () C:\ProgramData\Avg_Update_0814tb\0814tb_{60393F9A-EA31-4BF1-A11A-05D2EE30410C}.exe
2010-12-01 22:15 - 2010-12-01 22:15 - 00915584 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMSvc.exe
2012-06-06 05:45 - 2010-10-21 05:52 - 00586880 ____R () C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.11\AsSysCtrlService.exe
2013-03-30 14:42 - 2012-03-28 08:49 - 00140456 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-07-14 12:26 - 2014-07-14 12:26 - 00699704 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\avgrepliba.dll
2014-07-14 12:26 - 2014-07-14 12:26 - 00407864 _____ () C:\Program Files (x86)\AVG\AVG PC TuneUp\tuavga.dll
2014-04-14 15:41 - 2014-04-14 15:41 - 00039192 _____ () C:\Program Files\CCleaner\branding.dll
2010-01-02 10:42 - 2010-01-02 10:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-04-23 16:05 - 2014-04-23 16:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-04-23 16:04 - 2014-04-23 16:04 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-06-06 05:44 - 2014-09-07 14:51 - 00019456 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.13\PEbiosinterface32.dll
2012-06-06 05:44 - 2010-06-28 22:58 - 00104448 ____R () C:\Program Files (x86)\ASUS\AXSP\1.00.13\ATKEX.dll
2012-06-06 05:46 - 2011-03-04 04:33 - 00053248 ____N () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\HookKey32.dll
2012-06-06 05:46 - 2009-05-21 10:14 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TurboV EVO\pngio.dll
2012-06-06 05:44 - 2010-08-22 22:17 - 00662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.13\aaHMLib.dll
2012-06-06 05:45 - 2010-12-02 17:28 - 00143360 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2012-06-06 05:45 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2012-06-06 05:45 - 2009-08-12 20:15 - 00253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2012-06-06 05:45 - 2011-03-09 14:55 - 01036800 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ASUS Update\Update.dll
2012-06-06 05:45 - 2010-11-19 10:53 - 00963584 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2012-06-06 05:45 - 2011-03-11 19:53 - 01257472 _____ () C:\Program Files (x86)\ASUS\AI Suite II\MyLogo\MyLogo.dll
2012-06-06 05:45 - 2011-01-06 10:38 - 01027072 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Probe_II\ProbeII.dll
2012-06-06 05:45 - 2010-09-27 20:51 - 00881664 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2012-06-06 05:45 - 2010-09-27 20:51 - 01607168 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2012-06-06 05:45 - 2010-11-19 10:55 - 01246208 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2012-06-06 05:45 - 2010-08-06 18:11 - 00850944 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2012-06-06 05:45 - 2010-08-06 18:13 - 00886272 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2012-06-06 05:45 - 2010-06-21 15:21 - 00208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\ImageHelper.dll
2012-11-29 17:59 - 2012-11-29 17:59 - 00093696 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libglesv2.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\libegl.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\pdf.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ppGoogleNaClPluginChrome.dll
2014-09-07 09:18 - 2014-08-29 22:49 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.103\ffmpegsumo.dll
 
==================== Alternate Data Streams (whitelisted) =========
 
(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
 
AlternateDataStreams: C:\Users\Paul\Desktop\Offer to Purchase- 15 Cox Crt Guelph.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\Offer to Purchase- 15 Cox Crt Guelph.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
AlternateDataStreams: C:\Users\Paul\Desktop\RBC Statement De 31 2012.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\RBC Statement De 31 2012.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
AlternateDataStreams: C:\Users\Paul\Desktop\Request for Statement and Authorization- Byron.jpeg:3or4kl4x13tuuug3Byamue2s4b
AlternateDataStreams: C:\Users\Paul\Desktop\Request for Statement and Authorization- Byron.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
 
==================== Safe Mode (whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
 
==================== EXE Association (whitelisted) =============
 
(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
 
 
==================== MSCONFIG/TASK MANAGER disabled items =========
 
(Currently there is no automatic fix for this section.)
 
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
 
System errors:
=============
 
Microsoft Office Sessions:
=========================
 
==================== Memory info =========================== 
 
Processor: Intel® Core™ i3-2120 CPU @ 3.30GHz
Percentage of memory in use: 26%
Total physical RAM: 8104.32 MB
Available physical RAM: 5975.94 MB
Total Pagefile: 16206.81 MB
Available Pagefile: 13950.5 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:55.8 GB) (Free:0.99 GB) NTFS
Drive e: (KINGSTON) (Removable) (Total:0.46 GB) (Free:0.03 GB) FAT
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 55.9 GB) (Disk ID: 6B43DBAB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=55.8 GB) - (Type=07 NTFS)
 
========================================================
Disk: 1 (Size: 476 MB) (Disk ID: 8937518C)
Partition 1: (Active) - (Size=476 MB) - (Type=0E)
 
==================== End Of Log ============================

  • 0

#14
Paul 62

Paul 62

    Member

  • Topic Starter
  • Member
  • PipPip
  • 25 posts

Adam- over to you.  Should I rerun the ADVCleaner and send the log  (its the log that was lost in the reboot).

Thanks


  • 0

#15
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Paul, 

 

Using Windows Explorer, please navigate to C:\AdwCleaner, and search for the log there. 

I'm looking for AdwCleaner[S0].txt.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP