Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Infected with a phishing virus

Virus Spyware Malware Phishing

  • Please log in to reply

#1
nativetexan2

nativetexan2

    Member

  • Member
  • PipPip
  • 59 posts

Dell Latitude E6500 upgraded from XL to Win 7 64. I started getting an announcement that my computer is infected with a virus from microsoft support and that I needed to act immediately to prevent further damage. So far this only appears when I am on Chrome/yahoo mail.

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 12-11-2017 03
Ran by Sharon (administrator) on SHARON-PC (12-11-2017 12:27:50)
Running from C:\Users\Sharon\Desktop
Loaded Profiles: Sharon (Available Profiles: Sharon)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [253344 2017-11-11] (AVAST Software)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297784 2017-10-20] (Apple Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Run: [Spotify] => C:\Users\Sharon\AppData\Roaming\Spotify\Spotify.exe [21093488 2017-11-01] (Spotify Ltd)
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27832264 2017-10-10] (Skype Technologies S.A.)
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2017-10-19] (Apple Inc.)
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Run: [Spotify Web Helper] => C:\Users\Sharon\AppData\Roaming\Spotify\SpotifyWebHelper.exe [777840 2017-11-01] (Spotify Ltd)
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [10021040 2017-10-18] (Piriform Ltd)
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2017-10-25] (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 75.75.76.76 75.75.75.75
Tcpip\..\Interfaces\{953A4496-F59A-4E84-B8B9-037299872996}: [DhcpNameServer] 75.75.76.76 75.75.75.75

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}
SearchScopes: HKLM -> {1D559375-AA08-435B-8107-02219F1A883A} URL =
SearchScopes: HKLM -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM -> {EFE522B3-7ABD-49CB-A5C3-A2AFBBA83B9D} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> Comcast URL = hxxp://search.xfinity.com/?cat=subweb&con=mmchrome&q={searchTerms}&cid=xfstart_tech_search
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {36377DD7-B3EB-42f5-986F-680BAF59BA9D} URL = hxxp://start.msn.iplay.com/searchresultsredirect.aspx?o=chrome&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {3BD44F0E-0596-4008-AEE0-45D47E3A8F0E} URL = hxxp://search.xfinity.com/?cat=web&con=toolbar&cid=xfstart_tech_search&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {4C4C7AAB-5854-4241-A414-E2F1EF119C4A} URL = hxxp://www.dnsbasic.com/?prt=dnsbsc50r1&sp=&keywords={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={7B4B5261-8E5B-490F-A135-63E4A325D7F8}&mid=87722460083247d1aa76d16d90ff79a7-3694fb02d8ee213046e442b631ed7433d0a0d4e4&lang=en&ds=AVG&pr=fr&d=2013-09-22 10:59:39&v=15.4.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = hxxps://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {EFE522B3-7ABD-49CB-A5C3-A2AFBBA83B9D} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3754133454-3766197736-2095081909-1001 -> {FBDCA1FA-F979-484B-BDD4-370CD3062941} URL = hxxp://search.avg.com/route/?d=4cc308e0&v=6.10.6.4&i=23&tp=chrome&q={searchTerms}&lng={language}&iy=&ychte=us
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-11-11] (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2010-12-21] (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-11-11] (AVAST Software)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2010-12-21] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: o6qjja44.default
FF ProfilePath: C:\Users\Sharon\AppData\Roaming\Mozilla\Firefox\Profiles\o6qjja44.default [2017-11-12]
FF Homepage: Mozilla\Firefox\Profiles\o6qjja44.default -> hxxp://www.msn.com/
FF Extension: (uBlock Origin) - C:\Users\Sharon\AppData\Roaming\Mozilla\Firefox\Profiles\o6qjja44.default\Extensions\[email protected] [2017-11-08]
FF Extension: (Avast Online Security) - C:\Users\Sharon\AppData\Roaming\Mozilla\Firefox\Profiles\o6qjja44.default\Extensions\[email protected] [2017-11-11]
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-10-22] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-10-22] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-07-31] (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://websearch.good-results.info/?pid=321&r=2013/02/19&hid=4264071400&lg=EN&cc=US
CHR StartupUrls: Default -> "hxxp://www.google.com/",""
CHR Profile: C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default [2017-11-12]
CHR Extension: (Slides) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-22]
CHR Extension: (Docs) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-22]
CHR Extension: (Google Drive) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-10-22]
CHR Extension: (YouTube) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-10-22]
CHR Extension: (Adobe Acrobat) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-10-22]
CHR Extension: (Sheets) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-22]
CHR Extension: (Google Docs Offline) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-10-22]
CHR Extension: (mydlink services plugin) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\ldibdoepbjbkkcbgndfljnphngpglhbb [2017-10-22]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-10-22]
CHR Extension: (Gmail) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-10-22]
CHR Extension: (Chrome Media Router) - C:\Users\Sharon\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-10-30]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-10-11] (Apple Inc.)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7549928 2017-11-11] (AVAST Software)
S2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [281416 2017-11-11] (AVAST Software)
S2 DbxSvc; C:\Windows\system32\DbxSvc.exe [51016 2017-10-17] (Dropbox, Inc.)
S2 Intel® PROSet Monitoring Service; C:\Windows\system32\IProsetMonitor.exe [506368 2017-08-21] (Intel Corporation) [File not signed]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-07] (Malwarebytes)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [183584 2017-11-11] (AVAST Software)
S1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [321032 2017-11-11] (AVAST Software s.r.o.)
S0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [198968 2017-11-11] (AVAST Software s.r.o.)
S0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [343288 2017-11-11] (AVAST Software s.r.o.)
S0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [57728 2017-11-11] (AVAST Software s.r.o.)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [47008 2017-11-11] (AVAST Software)
S2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [148288 2017-11-11] (AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110376 2017-11-11] (AVAST Software)
S0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84416 2017-11-11] (AVAST Software)
S1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1026232 2017-11-11] (AVAST Software)
S1 aswSP; C:\Windows\System32\drivers\aswSP.sys [455384 2017-11-11] (AVAST Software)
S2 aswStm; C:\Windows\System32\drivers\aswStm.sys [203976 2017-11-11] (AVAST Software)
S0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [364464 2017-11-11] (AVAST Software)
S1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77440 2017-10-04] ()
S2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [192952 2017-10-24] (Malwarebytes)
S3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [110016 2017-11-07] (Malwarebytes)
S3 MBAMProtection; C:\Windows\System32\DRIVERS\mbam.sys [45504 2017-11-07] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [252232 2017-11-12] (Malwarebytes)
S3 MBAMWebProtection; C:\Windows\System32\DRIVERS\mwac.sys [84256 2017-11-07] (Malwarebytes)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-11-12 12:27 - 2017-11-12 12:29 - 000013879 _____ C:\Users\Sharon\Desktop\FRST.txt
2017-11-12 12:25 - 2017-11-12 12:22 - 002392576 _____ (Farbar) C:\Users\Sharon\Desktop\FRST64.exe
2017-11-12 12:23 - 2017-11-12 12:27 - 000000000 ____D C:\FRST
2017-11-12 12:22 - 2017-11-12 12:22 - 002392576 _____ (Farbar) C:\Users\Sharon\Downloads\FRST64.exe
2017-11-12 11:53 - 2017-11-12 11:53 - 000125788 _____ C:\Windows\ntbtlog.txt
2017-11-12 11:36 - 2017-11-12 11:36 - 000000000 ____D C:\ProgramData\SWCUTemp
2017-11-11 18:10 - 2017-11-11 18:09 - 000183584 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2017-11-11 18:09 - 2017-11-11 18:09 - 000365168 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2017-11-06 23:13 - 2017-11-06 23:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2017-11-06 23:08 - 2017-11-06 23:10 - 152447800 _____ (Apple Inc.) C:\Users\Sharon\Downloads\icloudsetup.exe
2017-11-06 23:07 - 2017-11-06 23:07 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2017-11-06 21:54 - 2017-11-06 23:13 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Apple Computer
2017-11-06 21:52 - 2017-11-06 21:52 - 000001747 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-11-06 21:52 - 2017-11-06 21:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-11-06 21:52 - 2017-11-06 21:52 - 000000000 ____D C:\Program Files\iPod
2017-11-06 21:51 - 2017-11-06 21:52 - 000000000 ____D C:\Program Files\iTunes
2017-11-06 21:51 - 2017-11-06 21:51 - 000000000 ____D C:\ProgramData\Apple Computer
2017-11-06 21:49 - 2017-11-06 21:49 - 000002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-11-06 21:49 - 2017-11-06 21:49 - 000000000 ____D C:\Windows\System32\Tasks\Apple
2017-11-06 21:49 - 2017-11-06 21:49 - 000000000 ____D C:\Users\Sharon\AppData\Local\Apple
2017-11-06 21:49 - 2017-11-06 21:49 - 000000000 ____D C:\Program Files\Bonjour
2017-11-06 21:49 - 2017-11-06 21:49 - 000000000 ____D C:\Program Files (x86)\Bonjour
2017-11-06 21:49 - 2017-11-06 21:49 - 000000000 ____D C:\Program Files (x86)\Apple Software Update
2017-11-06 21:48 - 2017-11-06 23:13 - 000000000 ____D C:\Program Files\Common Files\Apple
2017-11-06 21:46 - 2017-11-06 21:49 - 000000000 ____D C:\ProgramData\Apple
2017-11-06 21:41 - 2017-11-06 21:43 - 261135176 _____ (Apple Inc.) C:\Users\Sharon\Downloads\iTunes64Setup.exe
2017-11-04 12:22 - 2017-11-12 11:38 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Skype
2017-11-04 12:22 - 2017-11-04 12:22 - 000002697 _____ C:\Users\Public\Desktop\Skype.lnk
2017-11-04 12:22 - 2017-11-04 12:22 - 000000000 ___RD C:\Program Files (x86)\Skype
2017-11-04 12:22 - 2017-11-04 12:22 - 000000000 ____D C:\Users\Sharon\Tracing
2017-11-04 12:22 - 2017-11-04 12:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-11-04 12:21 - 2017-11-04 12:22 - 000000000 ____D C:\ProgramData\Skype
2017-11-04 12:19 - 2017-11-04 12:19 - 000000000 ____D C:\ProgramData\Package Cache
2017-11-04 12:18 - 2017-11-04 12:18 - 001632200 _____ (Skype Technologies S.A.) C:\Users\Sharon\Downloads\SkypeSetup.exe
2017-11-01 20:25 - 2017-11-01 20:25 - 000723152 _____ (Spotify Ltd) C:\Users\Sharon\Downloads\SpotifySetup (2).exe
2017-10-31 19:14 - 2017-11-07 07:51 - 000084256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-10-30 20:07 - 2017-10-30 20:07 - 000723152 _____ (Spotify Ltd) C:\Users\Sharon\Downloads\SpotifySetup (1).exe
2017-10-30 19:51 - 2017-11-12 11:41 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Spotify
2017-10-30 19:51 - 2017-11-01 20:36 - 000000000 ____D C:\Users\Sharon\AppData\Local\Spotify
2017-10-30 19:51 - 2017-10-30 19:51 - 000001811 _____ C:\Users\Sharon\Desktop\Spotify.lnk
2017-10-30 19:51 - 2017-10-30 19:51 - 000001797 _____ C:\Users\Sharon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2017-10-30 19:50 - 2017-10-30 19:50 - 000723152 _____ (Spotify Ltd) C:\Users\Sharon\Downloads\SpotifySetup.exe
2017-10-30 19:45 - 2017-11-07 07:37 - 000110016 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-10-30 19:45 - 2017-11-07 07:37 - 000045504 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-10-29 19:25 - 2017-10-29 19:25 - 025958024 _____ (Irfan Skiljan) C:\Users\Sharon\Downloads\irfanview_plugins_x64_450_setup.exe
2017-10-28 13:08 - 2017-10-28 13:08 - 000000000 ___HD C:\ProgramData\CanonIJFAX
2017-10-28 13:07 - 2017-10-28 13:07 - 000000000 ___HD C:\ProgramData\CanonBJ
2017-10-28 13:07 - 2013-09-25 04:00 - 000303104 _____ (CANON INC.) C:\Windows\system32\CNCALC2.DLL
2017-10-28 13:07 - 2013-09-12 04:00 - 000391168 _____ (CANON INC.) C:\Windows\system32\CNMLMC2.DLL
2017-10-28 12:56 - 2017-10-28 12:56 - 000001852 _____ C:\Users\Sharon\Desktop\IrfanView 64 Thumbnails.lnk
2017-10-28 12:56 - 2017-10-28 12:56 - 000000978 _____ C:\Users\Sharon\Desktop\IrfanView 64.lnk
2017-10-28 12:56 - 2017-10-28 12:56 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2017-10-28 12:56 - 2017-10-28 12:56 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\IrfanView
2017-10-28 12:56 - 2017-10-28 12:56 - 000000000 ____D C:\Program Files\IrfanView
2017-10-28 12:54 - 2017-10-28 12:54 - 003508360 _____ (Irfan Skiljan) C:\Users\Sharon\Downloads\iview450_x64_setup.exe
2017-10-28 07:49 - 2016-05-12 09:18 - 000090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2017-10-28 07:47 - 2016-08-16 14:40 - 000343552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000056320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2017-10-28 07:47 - 2016-08-16 14:40 - 000007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2017-10-27 06:06 - 2017-10-27 06:06 - 000000000 ___SD C:\Windows\system32\CompatTel
2017-10-27 06:06 - 2017-10-27 06:06 - 000000000 ____D C:\Windows\system32\appraiser
2017-10-26 21:48 - 2017-10-26 21:48 - 000000000 ____D C:\c7317c1e004ba606420160dcb5fa733a
2017-10-26 21:29 - 2017-10-28 09:23 - 000021797 _____ C:\Users\Sharon\Documents\Log-ins & passwords.xlsx
2017-10-26 18:00 - 2017-05-03 09:34 - 000094952 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2017-10-26 18:00 - 2017-05-03 09:29 - 001206272 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 001555968 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000620544 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000535552 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000325632 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000311296 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2017-10-26 18:00 - 2017-05-03 07:05 - 000127488 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2017-10-26 18:00 - 2017-03-22 20:06 - 001691136 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2017-10-26 18:00 - 2015-12-08 15:54 - 002285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-10-26 18:00 - 2015-12-08 13:07 - 002777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-10-26 18:00 - 2014-07-08 20:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2017-10-26 18:00 - 2014-07-08 20:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2017-10-26 18:00 - 2014-07-08 20:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2017-10-26 18:00 - 2014-07-08 20:03 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2017-10-26 18:00 - 2014-07-08 20:03 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2017-10-26 18:00 - 2014-07-08 19:31 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2017-10-26 18:00 - 2014-07-08 19:31 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2017-10-26 18:00 - 2014-07-08 19:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2017-10-26 18:00 - 2014-07-08 19:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2017-10-26 18:00 - 2014-07-08 19:31 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2017-10-26 18:00 - 2013-11-26 02:16 - 003419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-10-26 18:00 - 2013-11-22 16:48 - 003928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-10-26 18:00 - 2011-03-11 00:41 - 000410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2017-10-26 18:00 - 2011-03-11 00:41 - 000166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2017-10-26 18:00 - 2011-03-11 00:41 - 000148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2017-10-26 18:00 - 2011-03-11 00:41 - 000107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2017-10-26 18:00 - 2011-03-11 00:41 - 000027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2017-10-26 18:00 - 2011-03-11 00:33 - 002565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2017-10-26 18:00 - 2011-03-11 00:30 - 000096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2017-10-26 18:00 - 2011-03-10 23:33 - 001699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2017-10-26 18:00 - 2011-03-10 23:31 - 000074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2017-10-26 17:59 - 2016-04-14 07:49 - 000603648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2017-10-26 17:59 - 2016-04-14 07:21 - 000647680 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2017-10-26 17:56 - 2017-09-08 18:45 - 000395984 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-10-26 17:56 - 2017-09-08 17:47 - 000347344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-10-26 17:56 - 2017-09-07 15:37 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-10-26 17:56 - 2017-09-07 15:19 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-10-26 17:56 - 2017-09-07 15:18 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-10-26 17:56 - 2017-09-07 15:17 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-10-26 17:56 - 2017-09-07 15:15 - 002902528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-10-26 17:56 - 2017-09-07 15:07 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-10-26 17:56 - 2017-09-07 15:01 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-10-26 17:56 - 2017-09-07 14:52 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-10-26 17:56 - 2017-09-07 14:39 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-10-26 17:56 - 2017-09-07 14:37 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-10-26 17:56 - 2017-09-07 14:29 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-10-26 17:56 - 2017-09-07 14:27 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-10-26 17:56 - 2017-09-07 14:10 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-10-26 17:56 - 2017-09-07 14:10 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-10-26 17:56 - 2017-09-07 14:08 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-10-26 17:56 - 2017-09-07 13:27 - 001548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-10-26 17:56 - 2017-09-07 13:17 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-10-26 17:56 - 2017-09-07 13:11 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-10-26 17:56 - 2017-09-07 13:10 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-10-26 17:56 - 2017-09-07 13:09 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-10-26 17:56 - 2017-09-07 13:04 - 020267008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-10-26 17:56 - 2017-09-07 13:03 - 002292736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-10-26 17:56 - 2017-09-07 13:03 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-10-26 17:56 - 2017-09-07 13:02 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-10-26 17:56 - 2017-09-07 12:59 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-10-26 17:56 - 2017-09-07 12:58 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-10-26 17:56 - 2017-09-07 12:58 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-10-26 17:56 - 2017-09-07 12:58 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-10-26 17:56 - 2017-09-07 12:49 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-10-26 17:56 - 2017-09-07 12:44 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-10-26 17:56 - 2017-09-07 12:44 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-10-26 17:56 - 2017-09-07 12:43 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-10-26 17:56 - 2017-09-07 12:39 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-10-26 17:56 - 2017-09-07 12:37 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-10-26 17:56 - 2017-09-07 12:36 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-10-26 17:56 - 2017-09-07 12:29 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-10-26 17:56 - 2017-09-07 12:26 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-10-26 17:56 - 2017-09-07 12:25 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-10-26 17:56 - 2017-09-07 12:25 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-10-26 17:56 - 2017-09-07 12:17 - 013677568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-10-26 17:56 - 2017-09-07 11:57 - 001316864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-10-26 17:56 - 2017-09-07 11:57 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-10-26 17:55 - 2017-09-07 15:38 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-10-26 17:55 - 2017-09-07 15:18 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-10-26 17:55 - 2017-09-07 15:17 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-10-26 17:55 - 2017-09-07 15:08 - 025729536 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-10-26 17:55 - 2017-09-07 15:08 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-10-26 17:55 - 2017-09-07 15:02 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-10-26 17:55 - 2017-09-07 15:01 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-10-26 17:55 - 2017-09-07 15:01 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-10-26 17:55 - 2017-09-07 15:00 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-10-26 17:55 - 2017-09-07 14:48 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-10-26 17:55 - 2017-09-07 14:40 - 005982208 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-10-26 17:55 - 2017-09-07 14:38 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-10-26 17:55 - 2017-09-07 14:33 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-10-26 17:55 - 2017-09-07 14:32 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-10-26 17:55 - 2017-09-07 14:13 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-10-26 17:55 - 2017-09-07 14:08 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-10-26 17:55 - 2017-09-07 13:44 - 015262720 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-10-26 17:55 - 2017-09-07 13:40 - 003240960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-10-26 17:55 - 2017-09-07 13:27 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-10-26 17:55 - 2017-09-07 13:10 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-10-26 17:55 - 2017-09-07 13:10 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-10-26 17:55 - 2017-09-07 12:40 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-10-26 17:55 - 2017-09-07 12:29 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-10-26 17:55 - 2017-09-07 12:01 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-10-26 17:55 - 2017-05-12 10:25 - 001251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2017-10-26 17:55 - 2017-05-12 09:58 - 001648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2017-10-26 17:55 - 2017-05-12 09:58 - 001180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2017-10-26 17:55 - 2016-10-11 07:33 - 000187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2017-10-26 17:55 - 2016-10-11 07:06 - 000221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2017-10-26 17:49 - 2015-07-30 12:06 - 002565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2017-10-26 17:49 - 2015-07-30 11:57 - 001987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2017-10-26 17:32 - 2016-04-08 22:20 - 001230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2017-10-26 17:32 - 2016-04-08 21:52 - 001424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2017-10-26 17:32 - 2015-02-03 21:16 - 000465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2017-10-26 17:32 - 2015-02-03 20:54 - 000417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2017-10-26 17:24 - 2017-10-26 17:24 - 000000000 __SHD C:\Users\Sharon\UserData
2017-10-26 17:24 - 2017-10-26 17:24 - 000000000 __SHD C:\Users\Sharon\PrivacIE
2017-10-26 17:24 - 2017-10-26 17:24 - 000000000 __SHD C:\Users\Sharon\IETldCache
2017-10-26 17:24 - 2017-10-26 17:24 - 000000000 __SHD C:\Users\Sharon\IECompatCache
2017-10-26 07:06 - 2013-10-14 17:00 - 000028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2017-10-26 06:59 - 2017-10-26 06:59 - 000942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2017-10-26 06:59 - 2017-10-26 06:59 - 000616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2017-10-26 06:59 - 2017-10-26 06:59 - 000247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2017-10-26 06:59 - 2017-10-26 06:59 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2017-10-26 06:59 - 2017-10-26 06:59 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2017-10-26 06:53 - 2017-10-26 06:53 - 001682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 001238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 001158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 001080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2017-10-26 06:53 - 2017-10-26 06:53 - 000002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2017-10-26 06:22 - 2017-10-28 10:05 - 000774404 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2017-10-25 22:24 - 2015-07-30 07:13 - 000124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2017-10-25 22:24 - 2015-07-30 07:13 - 000103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-10-25 22:16 - 2012-07-25 22:55 - 000054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2017-10-25 22:16 - 2012-07-25 20:36 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2017-10-25 22:16 - 2012-06-02 08:35 - 000000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2017-10-25 21:50 - 2012-07-25 21:08 - 000744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2017-10-25 21:50 - 2012-07-25 21:08 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2017-10-25 21:50 - 2012-07-25 21:08 - 000194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2017-10-25 21:50 - 2012-07-25 21:08 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2017-10-25 21:50 - 2012-07-25 21:08 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2017-10-25 21:50 - 2012-07-25 20:26 - 000198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2017-10-25 21:50 - 2012-07-25 20:26 - 000087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2017-10-25 21:50 - 2012-06-02 08:57 - 000000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2017-10-25 21:41 - 2015-01-08 21:14 - 000950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2017-10-25 21:41 - 2015-01-08 21:14 - 000091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2017-10-25 21:41 - 2015-01-08 21:14 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2017-10-25 21:41 - 2015-01-08 20:48 - 000076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2017-10-25 21:37 - 2012-03-01 00:46 - 000023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2017-10-25 21:37 - 2012-03-01 00:28 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2017-10-25 21:37 - 2012-02-29 23:29 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2017-10-25 21:36 - 2016-03-16 12:50 - 000156672 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2017-10-25 21:36 - 2016-03-16 12:28 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2017-10-25 21:36 - 2016-03-16 12:28 - 000111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2017-10-25 21:36 - 2015-11-13 17:09 - 000091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2017-10-25 21:36 - 2015-11-13 17:09 - 000091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2017-10-25 21:36 - 2015-11-13 17:08 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2017-10-25 21:36 - 2015-11-13 16:50 - 000076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2017-10-25 21:36 - 2015-11-13 16:50 - 000076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2017-10-25 21:36 - 2015-11-13 16:49 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2017-10-25 21:36 - 2015-06-01 18:07 - 000254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2017-10-25 21:36 - 2015-06-01 17:47 - 000210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2017-10-25 21:36 - 2015-04-12 21:28 - 000328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2017-10-25 21:36 - 2011-02-12 05:34 - 000267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2017-10-25 21:35 - 2015-08-05 11:56 - 001110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2017-10-25 21:35 - 2014-12-11 11:47 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2017-10-25 21:35 - 2014-01-27 20:32 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2017-10-25 21:35 - 2013-10-29 20:32 - 000335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2017-10-25 21:35 - 2013-10-29 20:19 - 000301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2017-10-25 21:35 - 2013-03-18 23:53 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2017-10-25 21:35 - 2012-10-09 12:17 - 000226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2017-10-25 21:35 - 2012-10-09 12:17 - 000055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2017-10-25 21:35 - 2012-10-09 11:40 - 000193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2017-10-25 21:35 - 2012-10-09 11:40 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2017-10-25 21:34 - 2015-07-15 12:10 - 001743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2017-10-25 21:33 - 2015-07-10 11:51 - 003722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-10-25 21:33 - 2015-07-10 11:51 - 000158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2017-10-25 21:33 - 2015-07-10 11:51 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2017-10-25 21:33 - 2015-07-10 11:34 - 003221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-10-25 21:33 - 2015-07-10 11:34 - 000036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2017-10-25 21:33 - 2015-07-10 11:33 - 000131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2017-10-25 21:33 - 2015-05-25 12:19 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2017-10-25 21:33 - 2015-05-25 12:18 - 000404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2017-10-25 21:33 - 2015-05-25 12:18 - 000104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2017-10-25 21:33 - 2015-05-25 12:18 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2017-10-25 21:33 - 2015-05-25 12:18 - 000043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2017-10-25 21:33 - 2015-05-25 12:18 - 000019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2017-10-25 21:33 - 2015-05-25 12:01 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2017-10-25 21:33 - 2015-05-25 12:00 - 000364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2017-10-25 21:33 - 2015-05-25 12:00 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2017-10-25 21:33 - 2015-05-25 12:00 - 000040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2017-10-25 21:33 - 2015-05-25 12:00 - 000037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2017-10-25 21:33 - 2015-05-25 12:00 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2017-10-25 21:32 - 2017-04-27 16:50 - 003550208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-10-25 21:32 - 2017-04-12 07:05 - 004296704 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-10-25 21:32 - 2016-01-20 18:51 - 000073664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\disk.sys
2017-10-25 21:32 - 2014-08-01 05:53 - 001031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2017-10-25 21:32 - 2014-08-01 05:35 - 000793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2017-10-25 21:31 - 2014-12-18 21:06 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 001943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 001131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 000156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 000156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 000081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2017-10-25 21:31 - 2014-06-18 16:23 - 000073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2017-10-25 21:29 - 2017-09-13 09:32 - 005547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-10-25 21:29 - 2017-09-13 09:31 - 001732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-10-25 21:29 - 2017-09-13 09:28 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-10-25 21:29 - 2017-09-13 09:27 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-10-25 21:29 - 2017-09-13 09:13 - 004001512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-10-25 21:29 - 2017-09-13 09:13 - 003945704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-10-25 21:29 - 2017-09-08 09:34 - 001680616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-10-25 21:29 - 2017-09-08 09:30 - 002319872 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-10-25 21:29 - 2017-09-08 09:00 - 003222016 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-10-25 21:29 - 2017-09-08 08:20 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2017-10-25 21:29 - 2017-08-19 09:28 - 004121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2017-10-25 21:29 - 2017-08-19 09:10 - 003209216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2017-10-25 21:29 - 2017-08-15 09:29 - 014182400 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-10-25 21:29 - 2017-08-15 09:29 - 001867264 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-10-25 21:29 - 2017-08-15 09:10 - 012880896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-10-25 21:29 - 2017-08-15 09:10 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2017-10-25 21:29 - 2017-08-14 11:35 - 003203584 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-10-25 21:29 - 2017-08-14 11:35 - 002150912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2017-10-25 21:29 - 2017-08-13 15:37 - 002144256 _____ (Microsoft Corporation) C:\Windows\system32\mmc.exe
2017-10-25 21:29 - 2017-08-13 15:30 - 001401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmc.exe
2017-10-25 21:29 - 2017-08-11 00:35 - 002065408 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-10-25 21:29 - 2017-08-11 00:19 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-10-25 21:29 - 2017-07-21 08:26 - 000518144 _____ C:\Windows\SysWOW64\msjetoledb40.dll
2017-10-25 21:29 - 2017-07-21 08:26 - 000290816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjtes40.dll
2017-10-25 21:29 - 2017-07-07 09:29 - 001143296 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2017-10-25 21:29 - 2017-07-07 09:10 - 000973312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXPTaskRingtone.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000616448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrepl40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000475648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxbde40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000375808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspbde40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000343552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000310272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2017-10-25 21:29 - 2017-07-01 07:05 - 000240640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2017-10-25 21:29 - 2017-05-29 22:56 - 001895656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2017-10-25 21:29 - 2017-05-10 09:29 - 003165184 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2017-10-25 21:29 - 2017-05-10 09:29 - 000192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2017-10-25 21:29 - 2017-05-10 09:29 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2017-10-25 21:29 - 2017-05-10 09:28 - 000091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2017-10-25 21:29 - 2017-05-10 09:14 - 002651136 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-10-25 21:29 - 2017-05-10 09:13 - 000709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-10-25 21:29 - 2017-05-10 09:13 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2017-10-25 21:29 - 2017-05-10 09:13 - 000037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2017-10-25 21:29 - 2017-05-10 09:13 - 000037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2017-10-25 21:29 - 2017-05-10 09:13 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2017-10-25 21:29 - 2017-05-10 09:13 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2017-10-25 21:29 - 2017-05-10 09:12 - 000174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2017-10-25 21:29 - 2017-05-10 09:00 - 000573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-10-25 21:29 - 2017-05-10 09:00 - 000093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2017-10-25 21:29 - 2017-05-10 09:00 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2017-10-25 21:29 - 2017-04-12 09:32 - 001483776 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2017-10-25 21:29 - 2017-03-03 19:27 - 001574912 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000994760 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:36 - 000011608 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000922432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2017-10-25 21:29 - 2017-01-18 09:35 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2017-10-25 21:29 - 2017-01-11 12:01 - 001887744 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2017-10-25 21:29 - 2017-01-11 11:43 - 001241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2017-10-25 21:29 - 2016-11-09 10:33 - 003244032 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2017-10-25 21:29 - 2016-11-09 10:17 - 002365440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2017-10-25 21:29 - 2016-10-07 09:32 - 003649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2017-10-25 21:29 - 2016-10-07 09:12 - 002291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2017-10-25 21:29 - 2016-09-15 08:56 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2017-10-25 21:29 - 2016-08-22 10:19 - 001386496 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2017-10-25 21:29 - 2016-08-12 11:02 - 014632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2017-10-25 21:29 - 2016-08-12 10:47 - 011410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2017-10-25 21:29 - 2016-08-12 10:26 - 000461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2017-10-25 21:29 - 2016-08-06 09:31 - 002023424 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2017-10-25 21:29 - 2016-08-06 09:15 - 001178112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2017-10-25 21:29 - 2016-06-14 11:16 - 001202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2017-10-25 21:29 - 2016-06-14 11:16 - 000842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2017-10-25 21:29 - 2016-06-14 11:16 - 000782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2017-10-25 21:29 - 2016-06-14 09:21 - 000988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2017-10-25 21:29 - 2016-06-14 09:21 - 000744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2017-10-25 21:28 - 2017-09-13 09:33 - 000631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-10-25 21:28 - 2017-09-13 09:32 - 000706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-10-25 21:28 - 2017-09-13 09:32 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-10-25 21:28 - 2017-09-13 09:32 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-10-25 21:28 - 2017-09-13 09:28 - 001068544 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000886272 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000448512 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-10-25 21:28 - 2017-09-13 09:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:27 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:10 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000830464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000392704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlansec.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-10-25 21:28 - 2017-09-13 09:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:08 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 09:05 - 000324608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2017-10-25 21:28 - 2017-09-13 09:00 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-10-25 21:28 - 2017-09-13 09:00 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-10-25 21:28 - 2017-09-13 09:00 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-10-25 21:28 - 2017-09-13 09:00 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-10-25 21:28 - 2017-09-13 08:57 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-10-25 21:28 - 2017-09-13 08:56 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-10-25 21:28 - 2017-09-13 08:53 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-10-25 21:28 - 2017-09-13 08:53 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-10-25 21:28 - 2017-09-13 08:53 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-10-25 21:28 - 2017-09-13 08:52 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-10-25 21:28 - 2017-09-13 08:52 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-10-25 21:28 - 2017-09-13 08:50 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-10-25 21:28 - 2017-09-13 08:47 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-10-25 21:28 - 2017-09-13 08:46 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-10-25 21:28 - 2017-09-13 08:46 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-10-25 21:28 - 2017-09-13 08:46 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-10-25 21:28 - 2017-09-08 09:30 - 002222080 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 002058240 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000778240 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000149504 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000099840 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2017-10-25 21:28 - 2017-09-08 09:30 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\msshooks.dll
2017-10-25 21:28 - 2017-09-08 09:14 - 000591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2017-10-25 21:28 - 2017-09-08 09:13 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2017-10-25 21:28 - 2017-09-08 09:13 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2017-10-25 21:28 - 2017-09-08 09:10 - 001549824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2017-10-25 21:28 - 2017-09-08 09:10 - 001363968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Query.dll
2017-10-25 21:28 - 2017-09-08 09:10 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2017-10-25 21:28 - 2017-09-08 09:10 - 000109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 001400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2017-10-25 21:28 - 2017-09-08 09:09 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll
2017-10-25 21:28 - 2017-09-08 09:00 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2017-10-25 21:28 - 2017-09-08 09:00 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2017-10-25 21:28 - 2017-09-08 08:59 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2017-10-25 21:28 - 2017-09-08 08:59 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msshooks.dll
2017-10-25 21:28 - 2017-09-08 08:20 - 000640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswstr10.dll
2017-10-25 21:28 - 2017-09-08 08:20 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjint40.dll
2017-10-25 21:28 - 2017-09-07 09:31 - 002851328 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2017-10-25 21:28 - 2017-09-07 09:12 - 002755072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll
2017-10-25 21:28 - 2017-09-07 08:55 - 000461312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-10-25 21:28 - 2017-09-07 08:55 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-10-25 21:28 - 2017-09-07 08:55 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-10-25 21:28 - 2017-08-19 09:28 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2017-10-25 21:28 - 2017-08-19 09:28 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-10-25 21:28 - 2017-08-19 09:28 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2017-10-25 21:28 - 2017-08-19 09:10 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2017-10-25 21:28 - 2017-08-19 09:10 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2017-10-25 21:28 - 2017-08-19 09:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2017-10-25 21:28 - 2017-08-19 09:08 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2017-10-25 21:28 - 2017-08-19 09:08 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2017-10-25 21:28 - 2017-08-19 08:57 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2017-10-25 21:28 - 2017-08-19 08:57 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2017-10-25 21:28 - 2017-08-16 09:29 - 000806912 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-10-25 21:28 - 2017-08-16 09:10 - 000629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 001032192 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000827904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\mmcbase.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcbase.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cic.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\mmcshext.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcshext.dll
2017-10-25 21:28 - 2017-08-14 11:35 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2017-10-25 21:28 - 2017-08-14 11:34 - 000211968 _____ (Microsoft Corporation) C:\Windows\system32\cic.dll
2017-10-25 21:28 - 2017-08-13 15:45 - 000040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2017-10-25 21:28 - 2017-08-11 00:35 - 000757248 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\nsisvc.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\winnsi.dll
2017-10-25 21:28 - 2017-08-11 00:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\nsi.dll
2017-10-25 21:28 - 2017-08-11 00:34 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-10-25 21:28 - 2017-08-11 00:34 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-10-25 21:28 - 2017-08-11 00:34 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-10-25 21:28 - 2017-08-11 00:34 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-10-25 21:28 - 2017-08-11 00:20 - 000071680 _____ C:\Windows\system32\PrintBrmUi.exe
2017-10-25 21:28 - 2017-08-11 00:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-10-25 21:28 - 2017-08-11 00:20 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-10-25 21:28 - 2017-08-11 00:19 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2017-10-25 21:28 - 2017-08-11 00:19 - 000299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2017-10-25 21:28 - 2017-08-11 00:19 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-10-25 21:28 - 2017-08-11 00:19 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2017-10-25 21:28 - 2017-08-11 00:19 - 000016384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winnsi.dll
2017-10-25 21:28 - 2017-08-11 00:19 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nsi.dll
2017-10-25 21:28 - 2017-08-11 00:12 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-10-25 21:28 - 2017-08-11 00:09 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2017-10-25 21:28 - 2017-08-11 00:03 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2017-10-25 21:28 - 2017-08-11 00:01 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2017-10-25 21:28 - 2017-08-11 00:00 - 000262656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-10-25 21:28 - 2017-08-10 23:58 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nsiproxy.sys
2017-10-25 21:28 - 2017-07-29 08:56 - 000117248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2017-10-25 21:28 - 2017-07-21 08:26 - 000409600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexch40.dll
2017-10-25 21:28 - 2017-07-21 08:26 - 000282624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstext40.dll
2017-10-25 21:28 - 2017-07-14 09:29 - 000486400 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2017-10-25 21:28 - 2017-07-14 09:29 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2017-10-25 21:28 - 2017-07-14 09:10 - 000382976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2017-10-25 21:28 - 2017-07-14 08:57 - 000050688 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2017-10-25 21:28 - 2017-07-14 08:50 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2017-10-25 21:28 - 2017-07-14 08:50 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2017-10-25 21:28 - 2017-07-08 09:34 - 000370920 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2017-10-25 21:28 - 2017-07-07 09:33 - 000363752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgrx.sys
2017-10-25 21:28 - 2017-07-01 07:05 - 000866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswdat10.dll
2017-10-25 21:28 - 2017-07-01 07:05 - 000083968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjter40.dll
2017-10-25 21:28 - 2017-06-15 14:23 - 000753664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2017-10-25 21:28 - 2017-06-12 16:49 - 001363456 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2017-10-25 21:28 - 2017-06-12 16:49 - 000594432 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2017-10-25 21:28 - 2017-06-12 16:49 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2017-10-25 21:28 - 2017-06-12 16:49 - 000058880 _____ (Microsoft Corporation) C:\Windows\system32\pdhui.dll
2017-10-25 21:28 - 2017-06-12 16:29 - 001227264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2017-10-25 21:28 - 2017-06-12 16:29 - 000444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2017-10-25 21:28 - 2017-06-12 16:29 - 000390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2017-10-25 21:28 - 2017-06-12 16:28 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdhui.dll
2017-10-25 21:28 - 2017-06-12 16:14 - 000379392 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2017-10-25 21:28 - 2017-06-12 16:14 - 000172544 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2017-10-25 21:28 - 2017-06-12 16:14 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\resmon.exe
2017-10-25 21:28 - 2017-06-12 16:06 - 000303616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinfo32.exe
2017-10-25 21:28 - 2017-06-12 16:06 - 000157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfmon.exe
2017-10-25 21:28 - 2017-06-12 16:06 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resmon.exe
2017-10-25 21:28 - 2017-06-02 02:10 - 000733696 _____ (Microsoft Corporation) C:\Windows\HelpPane.exe
2017-10-25 21:28 - 2017-05-29 22:56 - 000377576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2017-10-25 21:28 - 2017-05-29 22:56 - 000287976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2017-10-25 21:28 - 2017-05-20 22:24 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2017-10-25 21:28 - 2017-05-20 22:06 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2017-10-25 21:28 - 2017-05-16 09:35 - 000986856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2017-10-25 21:28 - 2017-05-16 09:35 - 000265448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2017-10-25 21:28 - 2017-05-16 09:30 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2017-10-25 21:28 - 2017-05-12 12:26 - 000382696 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2017-10-25 21:28 - 2017-05-12 12:22 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2017-10-25 21:28 - 2017-05-12 12:22 - 000046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2017-10-25 21:28 - 2017-05-12 12:22 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2017-10-25 21:28 - 2017-05-12 12:22 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2017-10-25 21:28 - 2017-05-12 12:07 - 000308456 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2017-10-25 21:28 - 2017-05-12 12:03 - 000070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2017-10-25 21:28 - 2017-05-12 12:03 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2017-10-25 21:28 - 2017-05-12 12:03 - 000010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2017-10-25 21:28 - 2017-05-12 11:43 - 000034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2017-10-25 21:28 - 2017-05-10 09:33 - 000091368 _____ (Microsoft Corporation) C:\Windows\system32\MigAutoPlay.exe
2017-10-25 21:28 - 2017-05-10 09:16 - 000091368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MigAutoPlay.exe
2017-10-25 21:28 - 2017-05-10 09:00 - 000030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2017-10-25 21:28 - 2017-05-07 09:33 - 000094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2017-10-25 21:28 - 2017-05-07 09:29 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2017-10-25 21:28 - 2017-04-21 09:34 - 001133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2017-10-25 21:28 - 2017-04-21 09:15 - 000805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2017-10-25 21:28 - 2017-04-17 09:37 - 000876544 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2017-10-25 21:28 - 2017-04-17 09:12 - 000581632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2017-10-25 21:28 - 2017-04-12 09:32 - 000229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2017-10-25 21:28 - 2017-04-12 09:32 - 000190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2017-10-25 21:28 - 2017-04-12 09:32 - 000141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2017-10-25 21:28 - 2017-04-12 09:26 - 000179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2017-10-25 21:28 - 2017-04-12 09:25 - 001176064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2017-10-25 21:28 - 2017-04-12 09:25 - 000145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2017-10-25 21:28 - 2017-04-12 09:25 - 000106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2017-10-25 21:28 - 2017-04-04 08:53 - 000496128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2017-10-25 21:28 - 2017-03-30 09:03 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\rundll32.exe
2017-10-25 21:28 - 2017-03-30 08:58 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
2017-10-25 21:28 - 2017-03-10 10:32 - 001389056 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2017-10-25 21:28 - 2017-03-10 10:32 - 000300544 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2017-10-25 21:28 - 2017-03-10 10:20 - 001508352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pla.dll
2017-10-25 21:28 - 2017-03-10 10:20 - 000237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2017-10-25 21:28 - 2017-03-10 09:57 - 000009216 _____ (Microsoft Corporation) C:\Windows\system32\plasrv.exe
2017-10-25 21:28 - 2017-03-10 09:55 - 000205312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2017-10-25 21:28 - 2017-03-10 09:55 - 000195584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2017-10-25 21:28 - 2017-03-07 10:30 - 000085504 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2017-10-25 21:28 - 2017-03-07 10:17 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2017-10-25 21:28 - 2017-03-03 19:27 - 000093696 _____ (Microsoft Corporation) C:\Windows\system32\mfmjpegdec.dll
2017-10-25 21:28 - 2017-03-03 19:14 - 001329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2017-10-25 21:28 - 2017-03-03 19:14 - 000077312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmjpegdec.dll
2017-10-25 21:28 - 2017-02-09 10:32 - 000769536 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-10-25 21:28 - 2017-02-09 10:32 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2017-10-25 21:28 - 2017-02-09 10:32 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\WcsPlugInService.dll
2017-10-25 21:28 - 2017-02-09 10:31 - 000625664 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2017-10-25 21:28 - 2017-02-09 10:31 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\icm32.dll
2017-10-25 21:28 - 2017-02-09 10:14 - 000481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2017-10-25 21:28 - 2017-02-09 10:14 - 000215040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icm32.dll
2017-10-25 21:28 - 2017-02-09 10:14 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2017-10-25 21:28 - 2017-02-09 09:51 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcsPlugInService.dll
2017-10-25 21:28 - 2017-01-13 12:00 - 000976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-10-25 21:28 - 2017-01-13 12:00 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2017-10-25 21:28 - 2017-01-13 11:45 - 000741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2017-10-25 21:28 - 2017-01-13 11:45 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2017-10-25 21:28 - 2017-01-11 12:01 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2017-10-25 21:28 - 2017-01-11 11:43 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2017-10-25 21:28 - 2016-11-21 12:12 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2017-10-25 21:28 - 2016-11-20 10:19 - 000084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2017-10-25 21:28 - 2016-11-20 08:07 - 000467392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-10-25 21:28 - 2016-11-10 10:32 - 001009152 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2017-10-25 21:28 - 2016-11-10 10:19 - 000833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2017-10-25 21:28 - 2016-11-09 10:41 - 000114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2017-10-25 21:28 - 2016-11-09 10:33 - 001941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2017-10-25 21:28 - 2016-11-09 10:33 - 000504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2017-10-25 21:28 - 2016-11-09 10:33 - 000070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2017-10-25 21:28 - 2016-11-09 10:33 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2017-10-25 21:28 - 2016-11-09 10:17 - 001806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2017-10-25 21:28 - 2016-11-09 10:17 - 000337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2017-10-25 21:28 - 2016-11-09 10:17 - 000025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2017-10-25 21:28 - 2016-11-09 10:02 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2017-10-25 21:28 - 2016-11-09 09:55 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2017-10-25 21:28 - 2016-10-11 09:32 - 000069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2017-10-25 21:28 - 2016-10-11 09:31 - 001148416 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2017-10-25 21:28 - 2016-10-11 09:31 - 000878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2017-10-25 21:28 - 2016-10-11 09:31 - 000457216 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000246784 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2017-10-25 21:28 - 2016-10-11 09:31 - 000176128 _____ (Microsoft Corporation) C:\Windows\system32\tintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\quick.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\qintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\phon.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\cintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\chajei.ime
2017-10-25 21:28 - 2016-10-11 09:31 - 000132608 _____ (Microsoft Corporation) C:\Windows\system32\pintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 001027584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10.IME
2017-10-25 21:28 - 2016-10-11 09:18 - 000701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2017-10-25 21:28 - 2016-10-11 09:18 - 000430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imkr80.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2017-10-25 21:28 - 2016-10-11 09:18 - 000126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quick.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\phon.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000125952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\chajei.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pintlgnt.ime
2017-10-25 21:28 - 2016-10-11 09:18 - 000069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2017-10-25 21:28 - 2016-10-11 08:55 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2017-10-25 21:28 - 2016-10-11 07:18 - 000419648 _____ C:\Windows\SysWOW64\locale.nls
2017-10-25 21:28 - 2016-10-11 07:17 - 000419648 _____ C:\Windows\system32\locale.nls
2017-10-25 21:28 - 2016-10-08 07:06 - 000633296 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2017-10-25 21:28 - 2016-10-05 08:54 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2017-10-25 21:28 - 2016-09-12 15:08 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
2017-10-25 21:28 - 2016-09-12 14:49 - 000076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsmsext.dll
2017-10-25 21:28 - 2016-09-08 14:34 - 000263680 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2017-10-25 21:28 - 2016-09-08 14:34 - 000208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2017-10-25 21:28 - 2016-09-08 14:34 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2017-10-25 21:28 - 2016-09-08 14:34 - 000087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2017-10-25 21:28 - 2016-09-08 08:55 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2017-10-25 21:28 - 2016-09-08 08:55 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2017-10-25 21:28 - 2016-08-12 11:02 - 012574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2017-10-25 21:28 - 2016-08-12 11:02 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2017-10-25 21:28 - 2016-08-12 11:02 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2017-10-25 21:28 - 2016-08-12 11:02 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2017-10-25 21:28 - 2016-08-12 10:47 - 012574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2017-10-25 21:28 - 2016-08-12 10:31 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2017-10-25 21:28 - 2016-08-12 10:31 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2017-10-25 21:28 - 2016-08-12 10:31 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2017-10-25 21:28 - 2016-08-06 09:31 - 000347136 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2017-10-25 21:28 - 2016-08-06 09:31 - 000310784 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2017-10-25 21:28 - 2016-08-06 09:31 - 000182272 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2017-10-25 21:28 - 2016-08-06 09:31 - 000054272 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2017-10-25 21:28 - 2016-08-06 09:31 - 000012800 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2017-10-25 21:28 - 2016-08-06 09:15 - 000249344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2017-10-25 21:28 - 2016-08-06 09:15 - 000214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2017-10-25 21:28 - 2016-08-06 09:15 - 000146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2017-10-25 21:28 - 2016-08-06 09:15 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2017-10-25 21:28 - 2016-08-06 09:01 - 000266752 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2017-10-25 21:28 - 2016-08-06 09:01 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2017-10-25 21:28 - 2016-08-06 08:53 - 000199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2017-10-25 21:28 - 2016-08-06 08:53 - 000012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2017-10-25 21:28 - 2016-08-06 08:53 - 000010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 001068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000440320 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2017-10-25 21:28 - 2016-06-14 11:16 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2017-10-25 21:28 - 2016-06-14 11:11 - 000663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2017-10-25 21:28 - 2016-06-14 09:21 - 001005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-10-25 21:28 - 2016-06-14 09:21 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2017-10-25 21:28 - 2016-06-14 09:15 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2017-10-25 21:28 - 2016-06-14 09:00 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2017-10-25 21:28 - 2016-06-14 09:00 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2017-10-25 21:28 - 2016-05-12 07:05 - 000297984 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2017-10-25 21:28 - 2016-05-12 07:04 - 000249352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2017-10-25 21:28 - 2016-03-23 16:43 - 000457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2017-10-25 21:28 - 2016-03-23 16:40 - 000546656 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2017-10-25 21:26 - 2015-07-09 11:58 - 001632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2017-10-25 21:26 - 2015-07-09 11:58 - 000082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2017-10-25 21:26 - 2015-07-09 11:42 - 001372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2017-10-25 21:26 - 2015-07-09 11:42 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2017-10-25 21:26 - 2013-10-18 20:18 - 000081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2017-10-25 21:26 - 2013-10-18 19:36 - 000159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2017-10-25 21:25 - 2015-07-14 21:19 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2017-10-25 21:25 - 2014-10-13 20:13 - 000683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2017-10-25 21:24 - 2015-02-02 21:31 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2017-10-25 21:24 - 2015-02-02 21:12 - 000171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2017-10-25 21:24 - 2014-12-05 22:17 - 000303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2017-10-25 21:24 - 2014-12-05 21:50 - 000156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2017-10-25 21:24 - 2014-12-05 21:50 - 000052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2017-10-25 21:24 - 2014-06-17 20:18 - 000692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2017-10-25 21:24 - 2014-06-17 19:51 - 000646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2017-10-25 21:23 - 2016-02-05 12:56 - 000020480 _____ (Microsoft Corporation) C:\Windows\system32\tbs.dll
2017-10-25 21:23 - 2016-02-05 12:54 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2017-10-25 21:23 - 2016-02-05 11:33 - 000015360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbs.dll
2017-10-25 21:23 - 2015-06-03 14:21 - 000451080 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2017-10-25 21:23 - 2015-01-28 21:19 - 002543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2017-10-25 21:23 - 2015-01-28 21:02 - 002311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2017-10-25 21:23 - 2013-10-03 20:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2017-10-25 21:23 - 2013-10-03 20:25 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2017-10-25 21:23 - 2013-10-03 19:58 - 000152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2017-10-25 21:23 - 2013-10-03 19:56 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2017-10-25 21:22 - 2016-02-03 12:07 - 000091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2017-10-25 21:22 - 2015-11-11 12:53 - 001735680 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2017-10-25 21:22 - 2015-11-11 12:53 - 000525312 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2017-10-25 21:22 - 2015-11-11 12:39 - 001242624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2017-10-25 21:22 - 2015-11-11 12:39 - 000487936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2017-10-25 21:22 - 2015-11-05 13:05 - 000017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2017-10-25 21:22 - 2015-11-05 13:02 - 000014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2017-10-25 21:22 - 2015-11-05 03:53 - 000146944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2017-10-25 21:22 - 2015-04-24 12:17 - 000633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2017-10-25 21:22 - 2015-04-24 11:56 - 000530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2017-10-25 21:22 - 2013-12-03 20:27 - 000488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2017-10-25 21:22 - 2013-12-03 20:27 - 000485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2017-10-25 21:22 - 2013-12-03 20:27 - 000123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2017-10-25 21:22 - 2013-12-03 20:27 - 000123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2017-10-25 21:22 - 2013-12-03 20:26 - 000528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2017-10-25 21:22 - 2013-12-03 20:16 - 000658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2017-10-25 21:22 - 2013-12-03 20:16 - 000626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2017-10-25 21:22 - 2013-12-03 20:16 - 000553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2017-10-25 21:22 - 2013-12-03 20:16 - 000552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2017-10-25 21:22 - 2013-12-03 20:03 - 000428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2017-10-25 21:22 - 2013-12-03 20:03 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2017-10-25 21:22 - 2013-12-03 20:03 - 000087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2017-10-25 21:22 - 2013-12-03 20:03 - 000087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2017-10-25 21:22 - 2013-12-03 20:02 - 000390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2017-10-25 21:22 - 2013-12-03 19:54 - 000594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2017-10-25 21:22 - 2013-12-03 19:54 - 000572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2017-10-25 21:22 - 2013-12-03 19:54 - 000510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2017-10-25 21:22 - 2013-12-03 19:54 - 000508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2017-10-25 21:22 - 2013-06-25 16:55 - 000785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2017-10-25 21:22 - 2013-04-25 17:30 - 001505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2017-10-25 21:22 - 2013-03-31 16:52 - 001887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2017-10-25 21:22 - 2013-02-11 22:12 - 000019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2017-10-25 21:21 - 2016-02-04 19:19 - 000381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2017-10-25 21:21 - 2016-02-04 12:41 - 000296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2017-10-25 21:21 - 2013-07-12 04:41 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2017-10-25 21:21 - 2013-07-02 22:05 - 000076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2017-10-25 21:21 - 2013-07-02 22:05 - 000032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2017-10-25 21:21 - 2012-10-03 11:44 - 000246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2017-10-25 21:21 - 2012-10-03 11:44 - 000216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2017-10-25 21:21 - 2012-10-03 11:44 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2017-10-25 21:21 - 2012-10-03 11:44 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2017-10-25 21:21 - 2012-10-03 11:42 - 000569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2017-10-25 21:21 - 2012-10-03 10:42 - 000175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2017-10-25 21:21 - 2012-10-03 10:42 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2017-10-25 21:20 - 2016-07-07 09:08 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2017-10-25 21:20 - 2014-03-04 03:44 - 000722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2017-10-25 21:20 - 2014-03-04 03:44 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2017-10-25 21:20 - 2014-03-04 03:43 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2017-10-25 21:20 - 2014-03-04 03:43 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2017-10-25 21:20 - 2014-03-04 03:43 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2017-10-25 21:20 - 2014-03-04 03:43 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2017-10-25 21:20 - 2014-03-04 03:43 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2017-10-25 21:20 - 2014-03-04 03:17 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2017-10-25 21:20 - 2012-11-01 23:59 - 000478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2017-10-25 21:20 - 2012-11-01 23:11 - 000376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2017-10-25 21:19 - 2015-10-29 11:50 - 000342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2017-10-25 21:19 - 2015-10-29 11:50 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2017-10-25 21:19 - 2015-10-29 11:50 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2017-10-25 21:19 - 2015-10-29 11:50 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2017-10-25 21:19 - 2015-10-29 11:50 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2017-10-25 21:19 - 2015-10-29 11:49 - 000295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2017-10-25 21:19 - 2015-10-29 11:49 - 000020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2017-10-25 21:19 - 2012-08-21 15:01 - 000245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2017-10-25 21:18 - 2015-07-22 18:02 - 000879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2017-10-25 21:18 - 2015-07-22 11:53 - 000635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2017-10-25 21:17 - 2015-07-09 11:57 - 000193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2017-10-25 21:17 - 2015-07-09 11:57 - 000193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2017-10-25 21:17 - 2015-07-09 11:42 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2017-10-25 21:16 - 2016-05-11 11:02 - 000483840 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2017-10-25 21:16 - 2016-05-11 09:19 - 000363520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2017-10-25 21:16 - 2012-12-07 07:20 - 000441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2017-10-25 21:16 - 2012-12-07 07:15 - 002746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2017-10-25 21:16 - 2012-12-07 06:26 - 000308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2017-10-25 21:16 - 2012-12-07 06:20 - 002576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2017-10-25 21:16 - 2012-12-07 05:20 - 000045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2017-10-25 21:16 - 2012-12-07 05:20 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2017-10-25 21:16 - 2012-12-07 05:19 - 000015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2017-10-25 21:16 - 2012-12-07 04:46 - 000015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2017-10-25 21:15 - 2015-12-08 15:53 - 000509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2017-10-25 21:15 - 2015-12-08 13:07 - 000624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2017-10-25 21:13 - 2014-11-10 21:08 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2017-10-25 21:13 - 2014-11-10 20:44 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2017-10-25 21:13 - 2013-08-04 20:25 - 000155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2017-10-25 21:12 - 2014-06-30 16:24 - 000008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2017-10-25 21:12 - 2014-06-30 16:14 - 000008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2017-10-25 21:12 - 2014-06-06 00:16 - 000035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2017-10-25 21:12 - 2014-06-06 00:12 - 000035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2017-10-25 21:12 - 2014-03-09 15:48 - 001389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2017-10-25 21:12 - 2014-03-09 15:48 - 000171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2017-10-25 21:12 - 2014-03-09 15:47 - 000619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2017-10-25 21:12 - 2014-03-09 15:47 - 000099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2017-10-25 21:12 - 2012-07-04 14:26 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2017-10-25 21:12 - 2012-03-17 01:58 - 000075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2017-10-25 21:12 - 2011-06-15 23:49 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2017-10-25 21:12 - 2011-06-15 22:33 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2017-10-25 21:12 - 2010-12-23 04:42 - 001118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2017-10-25 21:12 - 2010-12-23 04:36 - 000259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2017-10-25 21:12 - 2010-12-22 23:54 - 000850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2017-10-25 21:12 - 2010-12-22 23:50 - 000199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2017-10-25 21:10 - 2011-08-16 23:26 - 000613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2017-10-25 21:10 - 2011-08-16 23:25 - 000108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2017-10-25 21:10 - 2011-08-16 22:24 - 000465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2017-10-25 21:10 - 2011-08-16 22:19 - 000075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2017-10-25 21:10 - 2011-06-15 04:02 - 000212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2017-10-25 21:10 - 2011-06-15 04:02 - 000163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2017-10-25 21:10 - 2011-06-15 04:02 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2017-10-25 21:10 - 2011-06-15 04:02 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2017-10-25 21:10 - 2011-06-15 02:55 - 000319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2017-10-25 21:10 - 2011-06-15 02:55 - 000163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2017-10-25 21:10 - 2011-06-15 02:55 - 000122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2017-10-25 21:10 - 2011-06-15 02:55 - 000086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2017-10-25 21:10 - 2011-06-15 02:55 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2017-10-25 21:10 - 2011-03-11 00:34 - 001395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2017-10-25 21:10 - 2011-03-11 00:34 - 001359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2017-10-25 21:10 - 2011-03-10 23:33 - 001164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2017-10-25 21:10 - 2011-03-10 23:33 - 001137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2017-10-25 21:10 - 2011-03-03 00:24 - 000357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-10-25 21:10 - 2011-03-03 00:24 - 000183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2017-10-25 21:10 - 2011-03-03 00:21 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2017-10-25 21:10 - 2011-03-02 23:38 - 000270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2017-10-25 21:10 - 2011-03-02 23:36 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2017-10-25 21:09 - 2012-01-04 04:44 - 000509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2017-10-25 21:09 - 2012-01-04 02:58 - 000442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2017-10-25 21:09 - 2011-12-30 00:26 - 000515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2017-10-25 21:09 - 2011-12-29 23:27 - 000478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2017-10-25 21:07 - 2016-08-29 09:04 - 003229696 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2017-10-25 21:07 - 2016-08-29 08:55 - 002972672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2017-10-25 21:07 - 2016-02-09 03:55 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2017-10-25 21:07 - 2015-12-08 15:54 - 001620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 001568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 001325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2017-10-25 21:07 - 2015-12-08 15:54 - 000739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2017-10-25 21:07 - 2015-12-08 15:54 - 000154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2017-10-25 21:07 - 2015-12-08 15:53 - 000829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2017-10-25 21:07 - 2015-12-08 15:53 - 000193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2017-10-25 21:07 - 2015-12-08 15:53 - 000153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2017-10-25 21:07 - 2015-12-08 15:53 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2017-10-25 21:07 - 2015-12-08 15:53 - 000053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2017-10-25 21:07 - 2015-12-08 15:53 - 000004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 001955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001393152 _____ (Microsoft Corporation) C:\Windows\system32\WMALFXGFXDSP.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 001307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 001232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 001026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 001010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 000978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 000292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 000225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2017-10-25 21:07 - 2015-12-08 13:07 - 000076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 000070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2017-10-25 21:07 - 2015-12-08 13:07 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2017-10-25 21:07 - 2015-12-08 13:06 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2017-10-25 21:07 - 2015-12-08 12:54 - 000116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2017-10-25 21:07 - 2015-12-08 12:12 - 000230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2017-10-25 21:07 - 2015-12-08 12:11 - 000005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2017-10-25 21:07 - 2015-08-27 12:18 - 002004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2017-10-25 21:07 - 2015-08-27 12:13 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2017-10-25 21:07 - 2015-08-27 11:58 - 001391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2017-10-25 21:07 - 2015-08-27 11:51 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2017-10-25 21:07 - 2015-04-10 21:19 - 000069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2017-10-25 21:07 - 2014-10-29 20:03 - 000165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2017-10-25 21:07 - 2014-10-29 19:45 - 000155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2017-10-25 21:07 - 2014-02-03 20:35 - 000274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2017-10-25 21:07 - 2014-02-03 20:35 - 000190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2017-10-25 21:07 - 2014-02-03 20:35 - 000027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2017-10-25 21:07 - 2014-02-03 20:28 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2017-10-25 21:07 - 2014-02-03 20:00 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2017-10-25 21:07 - 2012-09-25 16:47 - 000078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2017-10-25 21:07 - 2012-09-25 16:46 - 000095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2017-10-25 21:07 - 2011-02-05 11:10 - 000020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2017-10-25 21:07 - 2011-02-05 11:10 - 000019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2017-10-25 21:07 - 2011-02-05 11:10 - 000017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2017-10-25 21:06 - 2016-05-11 11:02 - 000444928 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2017-10-25 21:06 - 2016-05-11 11:02 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2017-10-25 21:06 - 2016-05-11 11:02 - 000296448 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2017-10-25 21:06 - 2016-05-11 09:19 - 000351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2017-10-25 21:06 - 2016-05-11 09:19 - 000231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2017-10-25 21:06 - 2016-05-11 09:19 - 000206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2017-10-25 21:06 - 2016-01-22 00:18 - 000961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2017-10-25 21:06 - 2016-01-22 00:18 - 000723968 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2017-10-25 21:06 - 2016-01-22 00:04 - 000642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2017-10-25 21:06 - 2016-01-22 00:04 - 000535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2017-10-25 21:06 - 2014-09-03 23:23 - 000424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2017-10-25 21:06 - 2014-09-03 23:04 - 000372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2017-10-25 21:04 - 2016-05-12 11:15 - 000105472 _____ (Microsoft Corporation) C:\Windows\system32\winipsec.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000793088 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000502272 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2017-10-25 21:04 - 2016-05-12 11:14 - 000373760 _____ (Microsoft Corporation) C:\Windows\system32\polstore.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000096256 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000075776 _____ (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2017-10-25 21:04 - 2016-05-12 11:14 - 000032768 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2017-10-25 21:04 - 2016-05-12 09:18 - 000591872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2017-10-25 21:04 - 2016-05-12 09:18 - 000274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\polstore.dll
2017-10-25 21:04 - 2016-05-12 09:18 - 000079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2017-10-25 21:04 - 2016-05-12 09:18 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winipsec.dll
2017-10-25 21:04 - 2016-05-12 09:18 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FwRemoteSvr.dll
2017-10-25 21:04 - 2016-05-12 09:06 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.exe
2017-10-25 21:04 - 2016-05-12 08:57 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
2017-10-25 21:04 - 2016-05-12 08:57 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.exe
2017-10-25 21:04 - 2013-05-09 23:49 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2017-10-25 21:04 - 2013-05-09 21:20 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2017-10-25 21:04 - 2012-11-22 21:13 - 000068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2017-10-25 21:04 - 2011-05-24 05:42 - 000404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2017-10-25 21:04 - 2011-05-24 04:40 - 000064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2017-10-25 21:04 - 2011-05-24 04:40 - 000044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2017-10-25 21:04 - 2011-05-24 04:39 - 000145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2017-10-25 21:04 - 2011-05-24 04:37 - 000252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2017-10-25 21:03 - 2015-10-12 22:57 - 000950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2017-10-25 21:02 - 2016-03-09 13:00 - 000396800 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2017-10-25 21:02 - 2016-03-09 12:40 - 000316416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2017-10-25 21:02 - 2014-10-24 19:57 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2017-10-25 21:02 - 2014-10-24 19:32 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2017-10-25 21:02 - 2014-07-16 20:07 - 001118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2017-10-25 21:02 - 2014-07-16 20:07 - 000455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-10-25 21:02 - 2014-07-16 20:07 - 000235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2017-10-25 21:02 - 2014-07-16 20:07 - 000150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2017-10-25 21:02 - 2014-07-16 19:40 - 000157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2017-10-25 21:02 - 2014-07-16 19:39 - 001051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2017-10-25 21:02 - 2014-07-16 19:21 - 000212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2017-10-25 21:02 - 2012-07-04 16:16 - 000073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2017-10-25 21:02 - 2012-07-04 16:13 - 000136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2017-10-25 21:02 - 2012-07-04 16:13 - 000059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2017-10-25 21:02 - 2012-07-04 15:16 - 000057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2017-10-25 21:02 - 2012-07-04 15:14 - 000041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2017-10-25 21:02 - 2012-04-25 23:41 - 000077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2017-10-25 21:02 - 2012-04-25 23:34 - 000009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2017-10-25 21:01 - 2016-03-09 12:54 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2017-10-25 21:01 - 2016-03-09 12:34 - 000216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2017-10-25 21:01 - 2015-11-03 13:04 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2017-10-25 21:01 - 2015-11-03 12:55 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2017-10-25 21:01 - 2014-12-07 21:09 - 000406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2017-10-25 21:01 - 2014-12-07 20:46 - 000308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2017-10-25 21:01 - 2013-05-12 23:50 - 000052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2017-10-25 21:01 - 2013-05-12 21:43 - 001192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2017-10-25 21:01 - 2013-05-12 21:08 - 000903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2017-10-25 21:01 - 2013-05-12 21:08 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2017-10-25 21:01 - 2013-01-24 00:01 - 000223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2017-10-25 21:01 - 2011-12-16 02:46 - 000634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2017-10-25 21:01 - 2011-12-16 01:52 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2017-10-25 21:01 - 2011-02-18 04:51 - 000031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2017-10-25 21:01 - 2011-02-17 23:39 - 000031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2017-10-25 20:55 - 2013-10-11 20:32 - 000150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2017-10-25 20:55 - 2013-10-11 20:31 - 000202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2017-10-25 20:55 - 2013-10-11 20:04 - 000121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2017-10-25 20:55 - 2013-10-11 20:03 - 000163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2017-10-25 20:55 - 2013-10-11 19:33 - 000168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2017-10-25 20:55 - 2013-10-11 19:33 - 000156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2017-10-25 20:55 - 2013-10-11 19:15 - 000141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2017-10-25 20:55 - 2013-10-11 19:15 - 000126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2017-10-25 20:54 - 2015-03-03 22:41 - 000079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2017-10-25 20:54 - 2015-03-03 22:10 - 000058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2017-10-25 20:54 - 2011-08-26 23:37 - 000331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2017-10-25 20:54 - 2011-08-26 22:26 - 000233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2017-10-25 20:53 - 2013-10-11 20:30 - 000830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2017-10-25 20:53 - 2013-10-11 20:29 - 000859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2017-10-25 20:53 - 2013-10-11 20:29 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2017-10-25 20:53 - 2013-10-11 20:03 - 000656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2017-10-25 20:53 - 2013-10-11 20:01 - 000216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2017-10-25 20:07 - 2016-07-22 08:58 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2017-10-25 20:07 - 2016-07-22 08:51 - 000123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2017-10-25 19:49 - 2012-02-16 22:57 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2017-10-25 18:41 - 2017-10-25 18:32 - 000105128 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2017-10-25 07:13 - 2017-10-25 07:13 - 000000000 _____ C:\Windows\SysWOW64\last.dump
2017-10-25 07:03 - 2017-10-25 07:03 - 000000000 ____D C:\Windows\system32\SPReview
2017-10-25 06:03 - 2017-10-25 06:49 - 000000000 ____D C:\Users\Sharon\AppData\Local\Dropbox
2017-10-25 06:03 - 2017-10-25 06:03 - 000690080 _____ (Dropbox, Inc.) C:\Users\Sharon\Downloads\DropboxInstaller.exe
2017-10-24 21:25 - 2017-10-24 21:25 - 000000000 ____D C:\Windows\system32\EventProviders
2017-10-24 19:20 - 2017-10-24 19:20 - 001018048 _____ C:\Windows\Minidump\102417-24741-01.dmp
2017-10-24 18:19 - 2010-11-20 07:33 - 000299392 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 003860992 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 003027968 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2017-10-24 18:19 - 2010-11-20 07:27 - 003008000 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 001753088 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 001646080 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 001556992 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 001326080 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 001197056 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 000263168 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2017-10-24 18:19 - 2010-11-20 07:27 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2017-10-24 18:19 - 2010-11-20 07:26 - 001340416 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2017-10-24 18:19 - 2010-11-20 06:19 - 000954752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40.dll
2017-10-24 18:19 - 2010-11-20 06:19 - 000954288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40u.dll
2017-10-24 18:19 - 2010-11-20 06:18 - 001334272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2017-10-24 18:19 - 2010-11-20 06:17 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PushPrinterConnections.exe
2017-10-24 18:19 - 2010-11-20 05:07 - 000059392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2017-10-24 18:19 - 2010-11-04 20:20 - 000347904 _____ C:\Windows\system32\systemsf.ebd
2017-10-24 18:19 - 2010-11-04 19:58 - 000297808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscoree.dll
2017-10-24 18:19 - 2010-11-04 19:57 - 000444752 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2017-10-24 18:19 - 2010-11-04 19:57 - 000048976 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2017-10-24 18:19 - 2009-07-13 19:16 - 000629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pmcsnap.dll
2017-10-24 18:19 - 2009-07-13 19:16 - 000238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ppcsnap.dll
2017-10-24 18:18 - 2010-11-20 07:39 - 005066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2017-10-24 18:18 - 2010-11-20 07:34 - 000295808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2017-10-24 18:18 - 2010-11-20 07:34 - 000215936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-10-24 18:18 - 2010-11-20 07:34 - 000199552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2017-10-24 18:18 - 2010-11-20 07:34 - 000071552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000366976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000289664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000263040 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2017-10-24 18:18 - 2010-11-20 07:33 - 000184704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000140672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000078720 _____ (Hewlett-Packard Company) C:\Windows\system32\Drivers\HpSAMD.sys
2017-10-24 18:18 - 2010-11-20 07:33 - 000063360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2017-10-24 18:18 - 2010-11-20 07:32 - 000179072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2017-10-24 18:18 - 2010-11-20 07:27 - 002652160 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 002262528 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 002072576 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001900544 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001808384 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001689600 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001509888 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001441280 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001281024 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001243136 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001212416 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001158656 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001120768 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001098240 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001082880 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 001050624 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000933888 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000867840 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000849920 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000799744 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000758272 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000720896 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000695808 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000691200 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000658432 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000605696 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000582656 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000580096 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000577536 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000571904 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000568832 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000552960 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000524288 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000519680 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000501248 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000481280 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000476160 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2017-10-24 18:18 - 2010-11-20 07:27 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000473600 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000462336 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000448512 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000429568 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000418816 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000409600 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000370688 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000367104 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000344064 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000303616 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000299520 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2017-10-24 18:18 - 2010-11-20 07:27 - 000264192 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000263168 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000257024 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000253440 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000244736 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000244224 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000235520 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000232960 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000223232 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2017-10-24 18:18 - 2010-11-20 07:27 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000200192 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000183808 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000167424 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000161792 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000121856 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000117248 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000109056 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000095232 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000067584 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2017-10-24 18:18 - 2010-11-20 07:27 - 000046592 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 003391488 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 002067456 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 001457664 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 001244160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000934912 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000828416 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000584192 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000551936 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000503296 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000459776 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000422912 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000348160 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000317952 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000303616 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000281600 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000279040 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000257024 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000239616 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000221184 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000171520 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000145920 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2017-10-24 18:18 - 2010-11-20 07:26 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2017-10-24 18:18 - 2010-11-20 07:26 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 003957760 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 001975296 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 001796096 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 001600512 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 001504256 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000958464 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000897536 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000705024 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2017-10-24 18:18 - 2010-11-20 07:25 - 000692224 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000598016 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000594432 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000577024 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000533504 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000504320 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000498688 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000479232 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000307200 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000301568 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000285696 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000273920 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000240640 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000210944 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000207872 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2017-10-24 18:18 - 2010-11-20 07:25 - 000199168 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000186368 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000128000 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2017-10-24 18:18 - 2010-11-20 07:25 - 000055296 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000850944 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2017-10-24 18:18 - 2010-11-20 07:24 - 000689152 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000653312 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000477696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2017-10-24 18:18 - 2010-11-20 07:24 - 000442368 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2017-10-24 18:18 - 2010-11-20 07:24 - 000345088 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000343040 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000288256 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2017-10-24 18:18 - 2010-11-20 07:24 - 000272896 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2017-10-24 18:18 - 2010-11-20 07:24 - 000122880 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2017-10-24 18:18 - 2010-11-20 06:32 - 005066752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthFWSnapin.dll
2017-10-24 18:18 - 2010-11-20 06:23 - 000144768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 002983424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbon.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 001712640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 001667584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 001128448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vssapi.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 001115136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RacEngn.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000778240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlsrv32.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000458752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSDApi.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000411648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000380416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxs.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpeffects.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000350208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shlwapi.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSATAPI.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000246272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scansetting.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000140800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2017-10-24 18:18 - 2010-11-20 06:21 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 002504192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2017-10-24 18:18 - 2010-11-20 06:20 - 002494464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netshell.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000932352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbc32.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000547840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceApi.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2017-10-24 18:18 - 2010-11-20 06:20 - 000116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prncache.dll
2017-10-24 18:18 - 2010-11-20 06:19 - 000732160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2017-10-24 18:18 - 2010-11-20 06:19 - 000213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2017-10-24 18:18 - 2010-11-20 06:19 - 000206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2017-10-24 18:18 - 2010-11-20 06:19 - 000196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 002522624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 001828352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 001555456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certmgr.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000854016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000762880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroles.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000485888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000339968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appmgr.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000252928 _____ (Microsoft) C:\Windows\SysWOW64\DShowRdpFilter.dll
2017-10-24 18:18 - 2010-11-20 06:18 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3api.dll
2017-10-24 18:18 - 2010-11-20 06:17 - 000302592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
2017-10-24 18:18 - 2010-11-20 06:17 - 000220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2017-10-24 18:18 - 2010-11-20 06:17 - 000192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskeng.exe
2017-10-24 18:18 - 2010-11-20 06:17 - 000142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\net1.exe
2017-10-24 18:18 - 2010-11-20 06:16 - 000776192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\calc.exe
2017-10-24 18:18 - 2010-11-20 05:05 - 000274944 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2017-10-24 18:18 - 2010-11-20 04:52 - 000164352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2017-10-24 18:18 - 2010-11-20 04:52 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2017-10-24 18:18 - 2010-11-20 04:52 - 000082944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ipfltdrv.sys
2017-10-24 18:18 - 2010-11-20 04:44 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2017-10-24 18:18 - 2010-11-20 03:58 - 000244224 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2017-10-24 18:18 - 2010-11-20 03:27 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2017-10-24 18:18 - 2010-11-20 03:27 - 000309248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2017-10-24 18:18 - 2010-11-20 03:26 - 000328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2017-10-24 18:18 - 2010-11-04 19:58 - 000049488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netfxperf.dll
2017-10-24 18:18 - 2010-11-04 19:53 - 000320352 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2017-10-24 18:18 - 2010-11-04 19:53 - 000295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHost.exe
2017-10-24 18:18 - 2010-11-04 19:53 - 000109928 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2017-10-24 18:18 - 2010-11-04 19:53 - 000099176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHostProxy.dll
2017-10-24 18:18 - 2009-07-13 19:16 - 000061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpmonui.dll
2017-10-24 18:17 - 2010-11-20 07:44 - 001077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2017-10-24 18:17 - 2010-11-20 07:44 - 000133632 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2017-10-24 18:17 - 2010-11-20 07:44 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2017-10-24 18:17 - 2010-11-20 07:34 - 000046464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2017-10-24 18:17 - 2010-11-20 07:34 - 000034688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000213888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000171392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000155008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000103808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000052096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000031104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2017-10-24 18:17 - 2010-11-20 07:33 - 000014720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2017-10-24 18:17 - 2010-11-20 07:32 - 002217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2017-10-24 18:17 - 2010-11-20 07:32 - 000334208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2017-10-24 18:17 - 2010-11-20 07:28 - 000166784 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 002250752 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 002193920 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 002146816 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 001911808 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 001672704 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 001080320 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000933376 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000898560 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000812032 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000769536 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000762368 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000636416 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000633344 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000625664 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000611840 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000527872 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000486400 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000455168 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000451072 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000446976 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000445952 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000435712 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000431104 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000421888 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000416256 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000403968 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000372736 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000366080 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000358400 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000357888 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000340992 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000337920 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000270848 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000268288 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2017-10-24 18:17 - 2010-11-20 07:27 - 000255488 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000238080 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000232448 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000224256 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000223232 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000222720 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000222208 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000221696 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000217600 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000215040 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000211456 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000207360 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000200192 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000193024 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000190976 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000188928 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000187904 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000185856 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000181248 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000172544 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000156160 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000154624 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000153088 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000146944 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000145920 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000143360 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000135168 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000132608 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000128000 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000124928 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000124416 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2017-10-24 18:17 - 2010-11-20 07:27 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2017-10-24 18:17 - 2010-11-20 07:27 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000079872 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2017-10-24 18:17 - 2010-11-20 07:27 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000073216 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000071680 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000068096 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000067072 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\vss_ps.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000053248 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000052224 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000038912 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000038912 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000037376 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000036352 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000035840 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000029184 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000017408 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000015360 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000015360 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000014848 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2017-10-24 18:17 - 2010-11-20 07:27 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 001202176 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 001087488 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 001066496 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000861184 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000701440 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000623104 _____ (Microsoft Corporation) C:\Windows\system32\FXSAPI.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000508928 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000434688 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000332288 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000313344 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000304128 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000281088 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000279552 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000252416 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000240640 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000233984 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000232448 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000211456 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000198656 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000186880 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000180736 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000162816 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000144896 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000121344 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000118272 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000116224 _____ (Windows ® Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000090624 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2017-10-24 18:17 - 2010-11-20 07:26 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000074240 _____ (Microsoft Corporation) C:\Windows\system32\fdProxy.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000069120 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000054272 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000037376 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000027136 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2017-10-24 18:17 - 2010-11-20 07:26 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 003745792 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 003524608 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 001264640 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000974336 _____ (Microsoft Corporation) C:\Windows\system32\WFS.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000780800 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000549888 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000472064 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000395776 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000349696 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000314368 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000294912 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000293888 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000279040 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000257024 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000238080 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000213504 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000176640 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000139264 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000137216 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000095232 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000094720 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000089088 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000088576 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000080384 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000071680 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000062976 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000058368 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000053248 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000031744 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000031744 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000026624 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000023040 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2017-10-24 18:17 - 2010-11-20 07:25 - 000014848 _____ (Microsoft Corporation) C:\Windows\system32\BWUnpairElevated.dll
2017-10-24 18:17 - 2010-11-20 07:25 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000957440 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000899584 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2017-10-24 18:17 - 2010-11-20 07:24 - 000793088 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000777728 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000763904 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000721408 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000684032 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000606208 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000497664 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000373248 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000363520 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000359936 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000352768 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000333824 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2017-10-24 18:17 - 2010-11-20 07:24 - 000321536 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2017-10-24 18:17 - 2010-11-20 07:24 - 000300032 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000242688 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2017-10-24 18:17 - 2010-11-20 07:24 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2017-10-24 18:17 - 2010-11-20 07:24 - 000232448 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2017-10-24 18:17 - 2010-11-20 07:24 - 000196096 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000175616 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000173568 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000146944 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000133120 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2017-10-24 18:17 - 2010-11-20 07:24 - 000104960 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000102912 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000091648 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000079872 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000075776 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000071168 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000061440 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000057856 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2017-10-24 18:17 - 2010-11-20 07:24 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\choice.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2017-10-24 18:17 - 2010-11-20 07:24 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2017-10-24 18:17 - 2010-11-20 07:15 - 001164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2017-10-24 18:17 - 2010-11-20 07:13 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2017-10-24 18:17 - 2010-11-20 07:09 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2017-10-24 18:17 - 2010-11-20 07:09 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2017-10-24 18:17 - 2010-11-20 07:09 - 000038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2017-10-24 18:17 - 2010-11-20 06:36 - 000107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPHLPR.DLL
2017-10-24 18:17 - 2010-11-20 06:36 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPCRYPT.DLL
2017-10-24 18:17 - 2010-11-20 06:21 - 002202624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsCpl.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 002157568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 002146304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncCenter.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 001624064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPEncEn.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 001326592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanpref.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 001003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMNetMgr.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000933376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Vault.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000782336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000755200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sud.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000638976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000600064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000507392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmdev.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000473600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched20.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000464896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrptadm.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000436736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmnet.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000428544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shwebsvc.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000416768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiadefui.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000410624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\systemcpl.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000410112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanui.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\termmgr.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizeng.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000350720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDSp.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsvcs.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\raschap.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlcese30.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srchadmin.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpdxm.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wcncsvc.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tapisrv.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wavemsp.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVolSSO.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000198144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdwcn.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcomapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpsrcwp.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000181760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpipcfg.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scecli.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vdsbas.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syncui.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remotepg.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twext.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpps.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsRasterService.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxlib.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000111104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsetup.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiavideo.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000108032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000105984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDShServiceObj.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpshell.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppinst.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srvcli.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QUTIL.DLL
2017-10-24 18:17 - 2010-11-20 06:21 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserAccountControlSettings.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000072192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\regapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spbcd.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdmat.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vfwwdm32.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpd3d.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsnmp32.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samcli.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkscli.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RpcRtRemote.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wtsapi32.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtutils.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimgvw.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\utildll.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vpnikeapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdprefdrvapi.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sisbkup.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syssetup.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slwga.dll
2017-10-24 18:17 - 2010-11-20 06:21 - 000012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsbyuv.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 002130944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkmap.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 001750528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pnidui.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 001661440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkexplorer.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 001644032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcenter.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 001160192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 001111552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onexui.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000859648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OobeFldr.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000600576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PerfCenterCPL.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000441856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercpl.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceStatus.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnfldr.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshipsec.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000324608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\photowiz.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000283136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdv.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000225792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netdiagfx.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000218112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OnLineIDCpl.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onex.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000190976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qcap.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000183296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceSyncProvider.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netplwiz.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetapi.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QAGENT.DLL
2017-10-24 18:17 - 2010-11-20 06:20 - 000167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSHVHOST.DLL
2017-10-24 18:17 - 2010-11-20 06:20 - 000166400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\provsvc.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netjoin.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mydocs.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000121344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppc.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prntvpt.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netid.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSVRMGMT.DLL
2017-10-24 18:17 - 2010-11-20 06:20 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nci.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olethk32.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QCLIPROV.DLL
2017-10-24 18:17 - 2010-11-20 06:20 - 000069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntlanman.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptui.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2017-10-24 18:17 - 2010-11-20 06:20 - 000022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netutils.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000856576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallControlPanel.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontext.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000592384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\localsec.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ipsmsnap.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxclu.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hgcpl.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000268800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MediaMetadataHandler.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSAC3ENC.DLL
2017-10-24 18:17 - 2010-11-20 06:19 - 000219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iTVData.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstask.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrad.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msutb.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprapi.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000148992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000124416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fde.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrecst.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvfw32.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IPHLPAPI.DLL
2017-10-24 18:17 - 2010-11-20 06:19 - 000101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\migisol.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fphc.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000093696 _____ (Windows ® Codename Longhorn DDK provider) C:\Windows\SysWOW64\fms.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciavi32.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000082944 _____ (Radius Inc.) C:\Windows\SysWOW64\iccvid.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hbaapi.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdeploy.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetmib1.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iyuv_32.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mimefilt.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\luainstall.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciqtz32.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\httpapi.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msasn1.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvidc32.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdmo.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsium.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msyuv.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lsmproxy.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\muifontsetup.dll
2017-10-24 18:17 - 2010-11-20 06:19 - 000013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrle32.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 003727872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\accessibilitycpl.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 001400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DxpTaskSync.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 001040384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000744448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000740864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\batmeter.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000685056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsuiext.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuxiliaryDisplayCpl.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000537600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenterCPL.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000484864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceCenter.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000438272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000333824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3ui.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroleui.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpx.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000243712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\audiodev.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapp3hst.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapphost.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\defaultlocationcpl.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000211456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairingFolder.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiagn.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000205312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efscore.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\activeds.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dskquoui.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoplay.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscobj.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000132608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabview.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EhStorAPI.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3msm.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscmmc.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eappgnui.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\avifil32.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3cfg.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabinet.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\amstream.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cca.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertPolEng.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\acppage.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscapi.dll
2017-10-24 18:17 - 2010-11-20 06:18 - 000028160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzSqlExt.dll
2017-10-24 18:17 - 2010-11-20 06:17 - 000586752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfrgui.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimserv.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eudcedit.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000276480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskraid.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000227328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskmgr.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PkgMgr.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetup.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schtasks.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsicli.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskpart.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000101376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mobsync.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000098816 _____ (Microsoft) C:\Windows\SysWOW64\Robocopy.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logagent.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\isoburn.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmstp.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MuiUnattend.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\findstr.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\takeown.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\runonce.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzutil.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ftp.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unlodctr.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\proquota.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userinit.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiougc.exe
2017-10-24 18:17 - 2010-11-20 06:17 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgentc.exe
2017-10-24 18:17 - 2010-11-20 06:16 - 000905216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000878592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Bubbles.scr
2017-10-24 18:17 - 2010-11-20 06:16 - 000692736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000679424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
2017-10-24 18:17 - 2010-11-20 06:16 - 000668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2017-10-24 18:17 - 2010-11-20 06:16 - 000658944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
2017-10-24 18:17 - 2010-11-20 06:16 - 000649216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\main.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000413696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2017-10-24 18:17 - 2010-11-20 06:16 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000326656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysdm.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000320000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2017-10-24 18:17 - 2010-11-20 06:16 - 000293888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ssText3d.scr
2017-10-24 18:17 - 2010-11-20 06:16 - 000281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2017-10-24 18:17 - 2010-11-20 06:16 - 000221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mystify.scr
2017-10-24 18:17 - 2010-11-20 06:16 - 000220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Ribbons.scr
2017-10-24 18:17 - 2010-11-20 06:16 - 000204288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSNP.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsadmin.exe
2017-10-24 18:17 - 2010-11-20 06:16 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdmaud.drv
2017-10-24 18:17 - 2010-11-20 06:16 - 000153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\desk.cpl
2017-10-24 18:17 - 2010-11-20 06:16 - 000107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Kswdmcap.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kstvtune.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mpeg2Data.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSTPager.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDvbNP.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksxbar.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\g711codc.ax
2017-10-24 18:17 - 2010-11-20 06:16 - 000033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbisurf.ax
2017-10-24 18:17 - 2010-11-20 06:07 - 001164800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2017-10-24 18:17 - 2010-11-20 05:06 - 000165888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2017-10-24 18:17 - 2010-11-20 05:04 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2017-10-24 18:17 - 2010-11-20 04:52 - 000131584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pacer.sys
2017-10-24 18:17 - 2010-11-20 04:52 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspptp.sys
2017-10-24 18:17 - 2010-11-20 04:52 - 000088576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2017-10-24 18:17 - 2010-11-20 04:52 - 000057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2017-10-24 18:17 - 2010-11-20 04:51 - 000125440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2017-10-24 18:17 - 2010-11-20 04:50 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2017-10-24 18:17 - 2010-11-20 04:44 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2017-10-24 18:17 - 2010-11-20 04:43 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2017-10-24 18:17 - 2010-11-20 04:33 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2017-10-24 18:17 - 2010-11-20 03:57 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2017-10-24 18:17 - 2010-11-20 03:37 - 000109056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2017-10-24 18:17 - 2010-11-09 19:48 - 000010429 _____ C:\Windows\system32\ScavengeSpace.xml
2017-10-24 18:17 - 2010-11-04 20:11 - 000433512 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2017-10-24 18:17 - 2010-11-04 20:11 - 000312168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCEWMDRMNDBootstrap.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000023040 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000010752 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2017-10-24 18:16 - 2010-11-20 07:27 - 000010240 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2017-10-24 18:16 - 2010-11-20 07:26 - 000399872 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2017-10-24 18:16 - 2010-11-20 07:26 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2017-10-24 18:16 - 2010-11-20 07:25 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2017-10-24 18:16 - 2010-11-20 07:25 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2017-10-24 18:16 - 2010-11-20 07:25 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2017-10-24 18:16 - 2010-11-20 07:25 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2017-10-24 18:16 - 2010-11-20 07:25 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2017-10-24 18:16 - 2010-11-20 07:25 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2017-10-24 18:16 - 2010-11-20 07:24 - 000027648 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2017-10-24 18:16 - 2010-11-20 07:24 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\FXSUNATD.exe
2017-10-24 18:16 - 2010-11-20 07:24 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2017-10-24 18:16 - 2010-11-20 07:14 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2017-10-24 18:16 - 2010-11-20 07:12 - 000035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2017-10-24 18:16 - 2010-11-20 07:02 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2017-10-24 18:16 - 2010-11-20 06:58 - 000003072 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2017-10-24 18:16 - 2010-11-20 06:54 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2017-10-24 18:16 - 2010-11-20 06:51 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-ums-l1-1-0.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000363008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdscore.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsdchngr.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TRAPI.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shgina.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schedcli.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshirda.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shunimpl.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2017-10-24 18:16 - 2010-11-20 06:21 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched32.dll
2017-10-24 18:16 - 2010-11-20 06:20 - 000068096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\napdsnap.dll
2017-10-24 18:16 - 2010-11-20 06:20 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2017-10-24 18:16 - 2010-11-20 06:18 - 000030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsauth.dll
2017-10-24 18:16 - 2010-11-20 06:18 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscdll.dll
2017-10-24 18:16 - 2010-11-20 06:18 - 000022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elsTrans.dll
2017-10-24 18:16 - 2010-11-20 06:18 - 000019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsperf.dll
2017-10-24 18:16 - 2010-11-20 06:18 - 000011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\C_ISCII.DLL
2017-10-24 18:16 - 2010-11-20 06:18 - 000010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browseui.dll
2017-10-24 18:16 - 2010-11-20 06:08 - 000119808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imm32.dll
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUQ.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUF.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSG.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdlk41a.dll
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGR1.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGKL.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDCZ1.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSF.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDPO.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDNEPR.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTAM.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINORI.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINMAR.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINKAN.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINHIN.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINBEN.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUS.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUGHR1.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTURME.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAJIK.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMON.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMAORI.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDLT1.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTEL.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGEO.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBULG.DLL
2017-10-24 18:16 - 2010-11-20 06:08 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBLR.DLL
2017-10-24 18:16 - 2010-11-20 06:07 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizres.dll
2017-10-24 18:16 - 2010-11-20 06:05 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pifmgr.dll
2017-10-24 18:16 - 2010-11-20 05:57 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2017-10-24 18:16 - 2010-11-20 05:37 - 000031744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2017-10-24 18:16 - 2010-11-20 04:44 - 000350208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2017-10-24 18:16 - 2010-11-20 04:44 - 000032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2017-10-24 18:16 - 2010-11-20 04:43 - 000122368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2017-10-24 18:16 - 2010-11-20 04:43 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2017-10-24 18:16 - 2010-11-20 04:34 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2017-10-24 18:16 - 2010-11-20 04:33 - 000038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2017-10-24 18:16 - 2010-11-20 04:33 - 000033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2017-10-24 18:16 - 2010-11-20 04:09 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2017-10-24 18:16 - 2010-11-20 04:04 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2017-10-24 18:16 - 2010-11-20 03:57 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2017-10-24 18:16 - 2010-11-20 03:57 - 000129024 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2017-10-24 18:16 - 2010-11-20 03:57 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2017-10-24 18:16 - 2010-11-20 03:57 - 000021760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2017-10-24 18:16 - 2010-11-20 03:57 - 000015872 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2017-10-24 18:16 - 2010-11-20 03:57 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2017-10-24 18:16 - 2010-11-20 03:30 - 000012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2017-10-24 18:16 - 2010-11-20 03:22 - 000026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2017-10-24 18:16 - 2010-11-20 03:19 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2017-10-24 18:16 - 2010-11-04 20:20 - 000105559 _____ C:\Windows\SysWOW64\RacRules.xml
2017-10-24 18:16 - 2010-11-04 20:20 - 000105559 _____ C:\Windows\system32\RacRules.xml
2017-10-24 18:16 - 2009-06-10 15:40 - 000146389 _____ C:\Windows\SysWOW64\printmanagement.msc
2017-10-24 18:16 - 2009-06-10 15:39 - 000001041 _____ C:\Windows\SysWOW64\tcpbidi.xml
2017-10-24 18:14 - 2010-11-20 07:27 - 000529408 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2017-10-24 17:59 - 2017-10-24 17:59 - 000003872 _____ C:\Windows\System32\Tasks\CCleaner Update
2017-10-24 17:59 - 2017-10-24 17:59 - 000002794 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2017-10-24 17:59 - 2017-10-24 17:59 - 000000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-10-24 17:59 - 2017-10-24 17:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-10-24 17:59 - 2017-10-24 17:59 - 000000000 ____D C:\Program Files\CCleaner
2017-10-24 17:58 - 2017-10-24 17:58 - 010427120 _____ (Piriform Ltd) C:\Users\Sharon\Downloads\ccsetup536.exe
2017-10-24 17:56 - 2017-10-24 17:56 - 000192952 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2017-10-24 17:55 - 2017-11-12 11:53 - 000252232 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2017-10-24 17:55 - 2017-10-24 17:55 - 000001867 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-10-24 17:55 - 2017-10-24 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-10-24 17:55 - 2017-10-24 17:55 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-10-24 17:55 - 2017-10-24 17:55 - 000000000 ____D C:\Program Files\Malwarebytes
2017-10-24 17:55 - 2017-10-04 12:15 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-10-24 17:54 - 2017-10-24 17:54 - 071535032 _____ (Malwarebytes ) C:\Users\Sharon\Downloads\mb3-setup-consumer-3.2.2.2029-1.0.212-1.0.2951.exe
2017-10-23 19:32 - 2017-10-23 19:32 - 007189760 _____ (VS Revo Group ) C:\Users\Sharon\Downloads\revosetup.exe
2017-10-23 19:32 - 2017-10-23 19:32 - 000001034 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-10-23 19:32 - 2017-10-23 19:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-10-23 19:32 - 2017-10-23 19:32 - 000000000 ____D C:\Program Files\VS Revo Group
2017-10-23 18:51 - 2017-10-23 19:00 - 000000000 ____D C:\Users\Sharon\Documents\My PDFs
2017-10-23 18:34 - 2017-10-24 19:20 - 000000000 ____D C:\Windows\Minidump
2017-10-23 18:34 - 2017-10-24 19:19 - 513479103 _____ C:\Windows\MEMORY.DMP
2017-10-23 18:34 - 2017-10-23 18:34 - 001713256 _____ C:\Windows\Minidump\102317-24819-01.dmp
2017-10-23 06:49 - 2017-10-23 06:51 - 000000000 ____D C:\Windows\system32\MRT
2017-10-23 06:49 - 2017-10-23 06:49 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2017-10-23 06:49 - 2017-10-23 06:49 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-10-23 06:46 - 2017-11-11 18:10 - 000003914 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2017-10-23 06:46 - 2017-10-23 06:46 - 000001922 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2017-10-23 06:46 - 2017-10-23 06:46 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\AVAST Software
2017-10-23 06:46 - 2017-10-23 06:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2017-10-23 06:45 - 2017-11-11 18:09 - 000455384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000364464 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000203976 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000148288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000110376 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000084416 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2017-10-23 06:45 - 2017-11-11 18:09 - 000047008 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2017-10-23 06:45 - 2017-11-11 18:08 - 001026232 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2017-10-23 06:45 - 2017-11-11 18:08 - 000343288 _____ (AVAST Software s.r.o.) C:\Windows\system32\Drivers\aswbloga.sys
2017-10-23 06:45 - 2017-11-11 18:08 - 000321032 _____ (AVAST Software s.r.o.) C:\Windows\system32\Drivers\aswbidsdrivera.sys
2017-10-23 06:45 - 2017-11-11 18:08 - 000198968 _____ (AVAST Software s.r.o.) C:\Windows\system32\Drivers\aswbidsha.sys
2017-10-23 06:45 - 2017-11-11 18:08 - 000057728 _____ (AVAST Software s.r.o.) C:\Windows\system32\Drivers\aswbuniva.sys
2017-10-23 06:44 - 2016-06-25 10:03 - 000304128 _____ (Microsoft Corporation) C:\Windows\system32\EOSNotify.exe
2017-10-23 06:43 - 2017-10-23 21:11 - 000000000 ____D C:\ProgramData\AVAST Software
2017-10-23 06:43 - 2017-10-23 06:43 - 000000039 _____ C:\Users\Sharon\Downloads\Stats.ini
2017-10-23 06:43 - 2017-10-23 06:43 - 000000000 ____D C:\Program Files\AVAST Software
2017-10-23 06:42 - 2017-10-23 06:42 - 006253648 _____ (AVAST Software) C:\Users\Sharon\Downloads\avast_free_antivirus_setup_online.exe
2017-10-23 06:37 - 2017-10-26 05:40 - 000000258 __RSH C:\Users\Sharon\ntuser.pol
2017-10-22 23:37 - 2017-10-22 23:37 - 000008192 __RSH C:\BOOTSECT.BAK
2017-10-22 23:37 - 2017-10-22 20:51 - 000000000 ____D C:\Windows\Panther
2017-10-22 23:37 - 2010-11-20 06:40 - 000383786 __RSH C:\bootmgr
2017-10-22 23:37 - 2010-10-16 14:32 - 000000321 ____H C:\Boot.BAK
2017-10-22 23:37 - 2009-08-15 04:26 - 000000025 ___RH C:\Windows\DELL_version
2017-10-22 23:37 - 2009-08-15 04:26 - 000000013 ____R C:\Windows\csup.txt
2017-10-22 23:23 - 2017-10-22 23:23 - 000000000 ____D C:\Windows.old
2017-10-22 22:58 - 2017-10-22 22:58 - 000033272 _____ C:\Windows\system32\emptyregdb.dat
2017-10-22 22:50 - 2017-11-06 23:13 - 000000000 ____D C:\Users\Sharon\AppData\Local\Apple Computer
2017-10-22 22:49 - 2017-10-22 22:49 - 000000000 ___DC C:\Users\Sharon\AppData\Local\MigWiz
2017-10-22 22:48 - 2017-10-22 22:48 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_SensorsAlsDriver_01_09_00.Wdf
2017-10-22 22:47 - 2017-10-22 22:47 - 000000000 ____D C:\Users\Sharon\AppData\Local\CEF
2017-10-22 22:46 - 2017-10-26 17:24 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Adobe
2017-10-22 22:46 - 2017-10-22 22:49 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2017-10-22 22:46 - 2017-10-22 22:49 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-10-22 22:46 - 2017-10-22 22:46 - 000002047 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2017-10-22 22:46 - 2017-10-22 22:46 - 000000000 ____D C:\Users\Sharon\AppData\LocalLow\Adobe
2017-10-22 22:46 - 2017-10-22 22:46 - 000000000 ____D C:\Program Files (x86)\Adobe
2017-10-22 22:45 - 2017-10-22 22:47 - 000000000 ____D C:\ProgramData\Adobe
2017-10-22 22:44 - 2017-10-22 22:47 - 000000000 ____D C:\Users\Sharon\AppData\Local\Adobe
2017-10-22 22:42 - 2017-10-22 22:42 - 000001345 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2017-10-22 22:42 - 2017-10-22 22:42 - 000001326 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2017-10-22 22:41 - 2017-10-22 22:41 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WUDFUsbccidDriver_01_09_00.Wdf
2017-10-22 22:07 - 2017-10-22 22:07 - 000000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2017-10-22 22:06 - 2017-10-22 22:06 - 000000000 ____D C:\Windows\PCHEALTH
2017-10-22 22:06 - 2017-10-22 22:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-10-22 22:06 - 2017-10-22 22:06 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2017-10-22 22:04 - 2017-10-22 22:04 - 000000000 ____D C:\Program Files\Microsoft Analysis Services
2017-10-22 22:04 - 2017-10-22 22:04 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2017-10-22 22:03 - 2017-10-22 22:06 - 000000000 ____D C:\Program Files\Microsoft Office
2017-10-22 22:03 - 2017-10-22 22:03 - 000000000 ____D C:\Users\Sharon\AppData\Local\Microsoft Help
2017-10-22 22:03 - 2017-10-22 22:03 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2017-10-22 21:43 - 2017-10-22 22:00 - 1131295672 _____ (Microsoft Corporation) C:\Users\Sharon\Downloads\Office_Pro_2010_English_x64.exe
2017-10-22 21:31 - 2017-10-25 06:11 - 001524886 ____H C:\Users\Sharon\AppData\Local\IconCache.db.backup
2017-10-22 21:23 - 2017-11-12 12:09 - 000000000 ____D C:\Users\Sharon\AppData\LocalLow\Mozilla
2017-10-22 21:23 - 2017-10-27 06:08 - 000000000 ____D C:\Program Files\Mozilla Firefox
2017-10-22 21:23 - 2017-10-27 06:08 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-10-22 21:23 - 2017-10-22 21:25 - 000000000 ____D C:\Users\Sharon\AppData\Local\Mozilla
2017-10-22 21:23 - 2017-10-22 21:23 - 000000936 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-10-22 21:23 - 2017-10-22 21:23 - 000000924 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-10-22 21:23 - 2017-10-22 21:23 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Mozilla
2017-10-22 21:21 - 2017-10-22 21:21 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
2017-10-22 21:20 - 2017-10-22 21:20 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Google
2017-10-22 21:16 - 2017-10-25 07:18 - 000002195 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-10-22 21:16 - 2017-10-25 07:18 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-10-22 21:15 - 2017-10-30 21:58 - 000109280 _____ C:\Users\Sharon\AppData\Local\GDIPFONTCACHEV1.DAT
2017-10-22 21:15 - 2017-10-23 06:48 - 000000000 ____D C:\Users\Sharon\AppData\Local\Google
2017-10-22 21:15 - 2017-10-22 21:16 - 000000000 ____D C:\Program Files (x86)\Google
2017-10-22 21:15 - 2017-10-22 21:15 - 000003330 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2017-10-22 21:15 - 2017-10-22 21:15 - 000003202 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2017-10-22 21:15 - 2017-10-22 21:15 - 000000000 ____D C:\Users\Sharon\AppData\Local\Deployment
2017-10-22 21:15 - 2017-10-22 21:15 - 000000000 ____D C:\Users\Sharon\AppData\Local\Apps\2.0
2017-10-22 21:00 - 2017-10-22 21:00 - 000000000 ____D C:\Program Files\Intel
2017-10-22 21:00 - 2017-08-21 16:36 - 000002291 ____N C:\Windows\system32\SetupBD.din
2017-10-22 20:59 - 2017-08-21 16:36 - 000430656 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2017-10-22 20:56 - 2017-10-22 20:56 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2017-10-22 20:54 - 2017-11-12 11:39 - 000003934 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{4B7FBA1F-E81B-46EE-809C-32C8D33A3333}
2017-10-22 20:52 - 2017-10-26 17:24 - 000001417 _____ C:\Users\Sharon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2017-10-22 20:52 - 2017-10-22 20:52 - 000000000 ____D C:\Users\Sharon\AppData\Local\VirtualStore
2017-10-22 20:51 - 2017-11-04 12:22 - 000000000 ____D C:\Users\Sharon
2017-10-22 20:51 - 2017-10-22 20:51 - 000000020 ___SH C:\Users\Sharon\ntuser.ini
2017-10-22 20:51 - 2009-07-14 01:45 - 000000000 ____D C:\Users\Sharon\AppData\Roaming\Media Center Programs
2017-10-22 18:27 - 2017-10-22 22:56 - 000000000 ____D C:\Users\Sharon\Documents\Reflect
2017-10-22 18:14 - 2017-10-22 22:51 - 000000000 ____D C:\Users\Sharon\Documents\Macrium
2017-10-22 15:41 - 2017-10-22 15:41 - 000000000 ____D C:\Analytics
2017-10-22 12:53 - 2017-10-22 12:53 - 000000000 ____D C:\Users\Sharon\Documents\Retrieved Contents
2017-10-17 09:48 - 2017-10-17 09:48 - 000051016 _____ (Dropbox, Inc.) C:\Windows\system32\DbxSvc.exe
2017-10-17 09:48 - 2017-10-17 09:48 - 000045672 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-dev.sys
2017-10-17 09:48 - 2017-10-17 09:48 - 000045640 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-stable.sys
2017-10-17 09:48 - 2017-10-17 09:48 - 000045640 _____ (Dropbox, Inc.) C:\Windows\system32\Drivers\dbx-canary.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-11-12 11:44 - 2009-07-13 22:45 - 000014256 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-11-12 11:44 - 2009-07-13 22:45 - 000014256 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-11-12 11:34 - 2009-07-13 23:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-11-06 21:56 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\inf
2017-11-06 21:42 - 2009-07-13 23:13 - 000781790 _____ C:\Windows\system32\PerfStringBackup.INI
2017-11-05 21:09 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\NDF
2017-10-28 13:39 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\rescache
2017-10-28 07:44 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\AppCompat
2017-10-28 07:31 - 2009-07-13 22:45 - 000408848 _____ C:\Windows\system32\FNTCACHE.DAT
2017-10-27 06:06 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\PolicyDefinitions
2017-10-26 17:14 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files\DVD Maker
2017-10-26 17:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\migwiz
2017-10-26 17:14 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\Dism
2017-10-26 17:14 - 2009-07-13 21:20 - 000000000 ____D C:\Program Files\Common Files\System
2017-10-26 17:13 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files\Windows Defender
2017-10-26 17:13 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2017-10-26 17:13 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\tracing
2017-10-26 17:13 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\migwiz
2017-10-26 17:13 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\Dism
2017-10-26 17:13 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2017-10-25 07:19 - 2009-07-13 23:09 - 000000000 ____D C:\Windows\System32\Tasks\WPD
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files\Windows Sidebar
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files\Windows Portable Devices
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files (x86)\Windows Sidebar
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2017-10-25 07:11 - 2009-07-13 23:32 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\Setup
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\oobe
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\manifeststore
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\Setup
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\oobe
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\manifeststore
2017-10-25 07:11 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\servicing
2017-10-25 07:07 - 2009-07-13 20:36 - 000175616 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2017-10-25 07:07 - 2009-07-13 20:36 - 000152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2017-10-22 23:37 - 2010-10-16 09:25 - 000000465 __RSH C:\Boot.ini.saved
2017-10-22 23:37 - 2009-07-13 23:32 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2017-10-22 23:37 - 2009-07-13 22:45 - 000000000 ____D C:\Windows\Setup
2017-10-22 22:58 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\Registration
2017-10-22 22:57 - 2010-10-23 09:45 - 000000000 ____D C:\Users\Public\Dell
2017-10-22 22:56 - 2014-06-23 20:09 - 000000000 ____D C:\Users\Sharon\Documents\Wills
2017-10-22 22:56 - 2013-07-10 19:19 - 000000000 ____D C:\Users\Sharon\Documents\Ski lodge
2017-10-22 22:56 - 2013-04-22 19:50 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2017-10-22 22:56 - 2012-06-04 08:49 - 000000000 ____D C:\Users\Sharon\System
2017-10-22 22:56 - 2011-11-20 15:26 - 000000000 ____D C:\Users\Sharon\Documents\resume samples
2017-10-22 22:51 - 2015-01-12 12:25 - 000000000 ____D C:\Users\Sharon\Documents\Blue Cross payments 2015
2017-10-22 22:51 - 2013-04-07 20:27 - 000000000 ____D C:\Users\Sharon\Documents\meagan
2017-10-22 22:51 - 2012-02-01 20:12 - 000000000 ____D C:\Users\Sharon\Documents\Meg Rent
2017-10-22 22:51 - 2012-01-25 13:21 - 000000000 ____D C:\Users\Sharon\Documents\cobra
2017-10-22 22:51 - 2011-11-20 14:34 - 000000000 ____D C:\Users\Sharon\Documents\job applications
2017-10-22 22:51 - 2011-08-25 20:42 - 000000000 ____D C:\Users\Sharon\Documents\Resume
2017-10-22 22:51 - 2010-10-23 10:20 - 000000000 ____D C:\Users\Sharon\Documents\OFFICE12 (D)
2017-10-22 22:50 - 2014-12-11 11:12 - 000000000 ____D C:\Users\Sharon\Documents\HEALTH INS 2015
2017-10-22 22:50 - 2014-08-26 19:50 - 000000000 ____D C:\Users\Sharon\Documents\kitchen
2017-10-22 22:42 - 2010-10-16 09:25 - 000000355 __RSH C:\boot.ini
2017-10-22 22:41 - 2009-07-13 21:20 - 000000000 ____D C:\Windows\system32\sysprep
2017-10-22 22:39 - 2009-07-14 01:46 - 000000000 ____D C:\Windows\CSC
2017-10-22 22:08 - 2009-07-13 20:34 - 000000478 _____ C:\Windows\win.ini
2017-10-22 22:06 - 2009-07-14 01:46 - 000000000 ____D C:\Windows\ShellNew
2017-10-22 22:06 - 2009-07-13 21:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2017-10-22 20:51 - 2009-07-13 21:20 - 000000000 __RHD C:\Users\Public\Libraries

Files to move or delete:
====================
C:\Users\Sharon\gosetup.exe
C:\Users\Sharon\gotomypc_540.exe
C:\Users\Sharon\gotomypc_626.exe


Some files in TEMP:
====================
2017-10-25 05:56 - 2017-10-25 05:56 - 000043008 _____ () C:\Users\Sharon\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp2jrbky.dll
2017-11-04 12:19 - 2017-11-04 12:19 - 014456872 _____ (Microsoft Corporation) C:\Users\Sharon\AppData\Local\Temp\vc_redist.x86.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-11-10 18:01

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-11-2017 03
Ran by Sharon (12-11-2017 12:30:21)
Running from C:\Users\Sharon\Desktop
Windows 7 Professional Service Pack 1 (X64) (2017-10-23 02:51:34)
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3754133454-3766197736-2095081909-500 - Administrator - Disabled)
Guest (S-1-5-21-3754133454-3766197736-2095081909-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3754133454-3766197736-2095081909-1002 - Limited - Enabled)
Sharon (S-1-5-21-3754133454-3766197736-2095081909-1001 - Administrator - Enabled) => C:\Users\Sharon

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 17.012.20098 - Adobe Systems Incorporated)
Apple Application Support (32-bit) (HKLM-x32\...\{D811A40A-9791-497C-B9DC-2D89C8E95EA1}) (Version: 6.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{8B47B514-F5D2-4E0D-B951-6E250618A7CD}) (Version: 6.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{31A0B634-BCF4-4D3F-8336-87FEACFEE142}) (Version: 11.0.1.2 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C1BBFD2A-BCDD-45B3-8C0B-66BD434970A8}) (Version: 2.4.8.1 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 17.8.2318 - AVAST Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.36 - Piriform)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 62.0.3202.62 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
iCloud (HKLM\...\{FF99A618-BCA5-4658-B9FF-CCF57C177610}) (Version: 7.1.0.34 - Apple Inc.)
Intel® Network Connections 22.7.18.0 (HKLM\...\PROSetDX) (Version: 22.7.18.0 - Intel)
IrfanView 4.50 (64-bit) (HKLM\...\IrfanView64) (Version: 4.50 - Irfan Skiljan)
iTunes (HKLM\...\{F2517A28-8CB8-4206-B86C-5EDD4EA26682}) (Version: 12.7.1.14 - Apple Inc.)
Malwarebytes version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Office 2010 Service Pack 1 (SP1) (HKLM\...\{90140000-003D-0000-1000-0000000FF1CE}_Office14.SingleImage_{7BC9B5EB-125A-4E9B-97E1-8D85B5E960B8}) (Version:  - Microsoft)
Microsoft Office Professional 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 56.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 56.0.2 (x64 en-US)) (Version: 56.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 56.0.1 - Mozilla)
Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)
Skype™ 7.40 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.40.104 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\...\Spotify) (Version: 1.0.66.478.g1296534d - Spotify AB)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-11-11] (AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-11-11] (AVAST Software)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2017-10-19] (Apple Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-11-11] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-11-11] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {19C443AE-94E7-4601-9820-F3B694245637} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2017-11-11] (AVAST Software)
Task: {1BA9BCCE-2D44-4774-B741-35CD8FAF7EB1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-07-24] (Apple Inc.)
Task: {20B7664E-F38F-4C90-9C0B-9FFDB408FC4C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-10-18] (Piriform Ltd)
Task: {213640EE-C7F9-4D20-A40E-F447F9193E8E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-10-22] (Google Inc.)
Task: {6CD6103D-3991-402C-87CF-5EB4CEB3B25D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-20] (Adobe Systems Incorporated)
Task: {CFC7A65D-45E5-4C87-BF16-B544B8F221A3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-10-22] (Google Inc.)
Task: {DE8C2646-8E57-4DBA-95EC-AAFE3D4A9C18} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2017-10-18] (Piriform Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Sharon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\mydlink services plugin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=ldibdoepbjbkkcbgndfljnphngpglhbb

==================== Loaded Modules (Whitelisted) ==============

2017-10-24 17:55 - 2017-10-04 12:15 - 002289096 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 20:34 - 2009-06-10 15:00 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3754133454-3766197736-2095081909-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 75.75.76.76 - 75.75.75.75
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{506423B2-755F-4383-AD08-26A68C5739A6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{00D91CF5-8B8D-4313-93B3-E0D542D15839}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{AB2E8C01-4FC8-4F83-81D3-7AA811A13C27}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{07222C57-E865-41B6-8017-C4D2D549F887}C:\users\sharon\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\sharon\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{AB449CAE-B8BA-47D8-958D-92027F146832}C:\users\sharon\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\sharon\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{A34D0AE6-57D4-46D7-9162-92647999AAB5}C:\users\sharon\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\sharon\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{DEF45A91-5C61-4820-BFBD-7CB1FCD76DF9}C:\users\sharon\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\sharon\appdata\roaming\spotify\spotify.exe
FirewallRules: [{3C4DE4AF-9A3F-4D34-8D2F-942EEC7DCFDE}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{042C2E35-242D-457E-A5FD-90A83DF96640}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{73DDA556-FBE4-4695-8AE5-9FCF6B74F489}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{72CE9576-9558-4AC6-870F-CBF903E20ED3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B0BCEEE3-2BC0-4689-A61F-0D91BCCB00E3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{437AF8A6-CD8E-4C7E-96DF-822D7942FEC3}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Restore Points =========================

04-11-2017 12:19:26 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215
06-11-2017 21:49:58 Installed iTunes
06-11-2017 23:12:29 Installed iCloud

==================== Faulty Device Manager Devices =============

Name: PCI Simple Communications Controller
Description: PCI Simple Communications Controller
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Broadcom USH
Description: Broadcom USH
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI Serial Port
Description: PCI Serial Port
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: aswRvrt
Description: aswRvrt
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: aswRvrt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: aswVmm
Description: aswVmm
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: aswVmm
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/27/2017 06:10:21 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mbamtray.exe, version: 3.0.0.1208, time stamp: 0x59d52b74
Faulting module name: Qt5Core.dll, version: 5.6.2.0, time stamp: 0x59a63e00
Exception code: 0xc0000005
Fault offset: 0x001aa3b6
Faulting process id: 0xe8c
Faulting application start time: 0x01d34f1c8897559e
Faulting application path: C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
Faulting module path: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Report Id: cdb6409d-bb0f-11e7-9263-0024e8ca6469

Error: (10/27/2017 06:10:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mbamservice.exe, version: 3.1.0.556, time stamp: 0x5988c3f1
Faulting module name: ntdll.dll, version: 6.1.7601.23915, time stamp: 0x59b94ee4
Exception code: 0xc0000005
Fault offset: 0x000000000004f23c
Faulting process id: 0x788
Faulting application start time: 0x01d34f1c571174ab
Faulting application path: C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
Faulting module path: C:\Windows\SYSTEM32\ntdll.dll
Report Id: cb174aad-bb0f-11e7-9263-0024e8ca6469

Error: (10/26/2017 05:36:25 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: GoogleUpdate.exe, version: 1.3.33.5, time stamp: 0x58fab261
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x70227374
Faulting process id: 0x74c
Faulting application start time: 0x01d34e4ea7849641
Faulting application path: C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Faulting module path: unknown
Report Id: e5631e07-ba41-11e7-a09c-0024e8ca6469

Error: (10/26/2017 05:36:25 AM) (Source: Google Update) (EventID: 1) (User: NT AUTHORITY)
Description: Event-ID 1

Error: (10/26/2017 05:36:22 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: armsvc.exe, version: 1.824.23.7067, time stamp: 0x59705185
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x70227374
Faulting process id: 0x658
Faulting application start time: 0x01d34e4e30339c85
Faulting application path: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
Faulting module path: unknown
Report Id: e3c28d37-ba41-11e7-a09c-0024e8ca6469

Error: (10/26/2017 05:36:14 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mscorsvw.exe, version: 4.0.30319.1, time stamp: 0x4ba1da21
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x70227374
Faulting process id: 0xe14
Faulting application start time: 0x01d34e4e7eb51eae
Faulting application path: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
Faulting module path: unknown
Report Id: df31c990-ba41-11e7-a09c-0024e8ca6469

Error: (10/25/2017 07:13:23 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: GoogleUpdate.exe, version: 1.3.33.5, time stamp: 0x58fab261
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x74976cc4
Faulting process id: 0xe54
Faulting application start time: 0x01d34d9308c5b08a
Faulting application path: C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Faulting module path: unknown
Report Id: 46f2c5b9-b986-11e7-8110-0024e8ca6469

Error: (10/25/2017 07:13:23 AM) (Source: Google Update) (EventID: 1) (User: NT AUTHORITY)
Description: Event-ID 1

Error: (10/25/2017 07:13:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: armsvc.exe, version: 1.824.23.7067, time stamp: 0x59705185
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x74976cc4
Faulting process id: 0x6a8
Faulting application start time: 0x01d34d8fbcd6ce7a
Faulting application path: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
Faulting module path: unknown
Report Id: 452c1ee5-b986-11e7-8110-0024e8ca6469

Error: (10/25/2017 06:42:14 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface.  hr = 0x80070005, Access is denied.
.
This is often caused by incorrect security settings in either the writer or requestor process.


Operation:
   Gathering Writer Data

Context:
   Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220}
   Writer Name: System Writer
   Writer Instance ID: {6b43a5d0-6417-452f-b791-7c758a18e9bb}


System errors:
=============
Error: (11/12/2017 11:55:46 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:46 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:46 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:44 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The HomeGroup Provider service depends on the Function Discovery Provider Host service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:32 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:55:22 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:54:06 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.

Error: (11/12/2017 11:54:06 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
The dependency service or group failed to start.


CodeIntegrity:
===================================
  Date: 2017-10-22 23:48:59.203
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\wdcsam64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2017-10-22 23:48:59.140
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\wdcsam64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: Intel® Core™2 Duo CPU P9700 @ 2.80GHz
Percentage of memory in use: 30%
Total physical RAM: 3983.9 MB
Available physical RAM: 2766.86 MB
Total Virtual: 7965.99 MB
Available Virtual: 6841.28 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:148.94 GB) (Free:21.67 GB) NTFS ==>[drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 149.1 GB) (Disk ID: A42D04A3)
Partition 1: (Active) - (Size=148.9 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Attached Files


  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Warning is bogus but you do have a browser hijacker:

 

CHR HomePage: Default -> hxxp://websearch.good-results.info/?pid=321&r=2013/02/19&hid=4264071400&lg=EN&cc=US

 

We can try to remove it with a fixlist:

 

Download the attached fixlist.txt to the same location as FRS

 

Run FRST and press Fix
A fix log will be generated please post that
Reboot into regular mode

Run FRST again as before.  Make sure Addition.txt is checked and hit Scan.  Post both logs.

 

Sometimes Chrome won't less us and you have to manually change the home page.

 

https://support.goog...wer/95314?hl=en

 


 


  • 0

#3
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

Fix Log attached

Attached Files


  • 0

#4
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

FRST Log and Addition Log attached

Attached Files


  • 0

#5
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

I don't see anything else that looks bad.  Is it still giving you the warning?

 

If so let Avast do a boot-time scan tonight while you sleep:

 

Click on the Avast ball.  Then click on Protection, then on Antivirus, then on Other Scans then on Boot-time Scan.  Click on Install Special Definitions.  Click on Run on Next PC Reboot.

  Reboot and let it run a scan.  It may take hours.
Once it finishes it should load windows.   Mute your speakers so it doesn't wake you up when Windows boots.

When you reboot you will see the scan start.  It will tell you where it saves its log.  Usually it's C:\ProgramData\AVAST Software\Avast\report\aswBoot.txt but it might change so verify the location.   This is a hidden location so you will need to tell Windows to let you see it:

http://www.howtogeek...-windows-vista/

Copy and paste the text from the log to a Reply when done.
 

 

I see several warnings that some drivers are missing:

Right click on Computer and select Manage and then Device Manager then View, Show Hidden Drivers.  Now look in the right pane for yellow flagged devices.  Right click on one and select properties then click on the Details tab.  Change Property to Hardware IDs.  Click on the top one then right click and copy.  Paste that into a reply.  Repeat for all yellow flagged devices.


  • 0

#6
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

I got an alert from http://msoft.com-sup...?n=855-324-5986

 

said       "Deceptive site ahead"

              Attackers on http://msoft.com-supporthelp122,sitemay trick you into doing something

              dangerous like installing software or reveling your personal information.


  • 0

#7
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Do the boot-time scan from Avast tonight.


  • 0

#8
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

Ran the boot-time scan over night. file attached. I will check on the missing drivers later today.

 

Thank You

Attached Files


  • 0

#9
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

OK.  Are you still getting warnings?


  • 0

#10
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

The warnings seem to have stopped.


  • 0

#11
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Time to clean up:
IF we used a fixlist in FRST to clean your PC:
To delete the Quarantine Folder used by FRST create a fixlist.txt file with just the following line:

DeleteQuarantine:

Save the fixlist.txt to the same folder as FRST then run FRST and hit Fix.  You can easily delete any other folders and logs.
Otherewaise just delete any files and logs from FRST.
If we installed Speccy it needs to be uninstalled.  Process Explorer, VEW, AdwCleaner, JRT  and their logs and Speccy's log can just be deleted.

Also make sure you have the latest versions of any adobe.com products you use like Shockwave, Flash or Acrobat.  Flash is now the most malware targeted program so it must be kept up to date.  Be careful with Adobe.  They are fond of offering optional downloads like yahoo or Ask toolbars or that worthless McAfee Security Scan.  Go slow and uncheck the optional stuff.

Whether you use adobe reader, acrobat or fox-it to read pdf files you need to disable Javascript in the program.  There is an exploit out there now that can use it to get on your PC.  For Adobe Reader:  Start, All Programs, Adobe Reader, Edit, Preferences, Click on Javascript in the left column and uncheck Enable Acrobat Javascript.  OK Close program.  It's the same for Foxit reader except you uncheck Enable Javascript Actions.


If you use Chrome/Firefox/Edge then get the Ublock Origin extension.  For IE go to adblockplus.org  and get the program.
If Chrome/Firefox is slow loading make sure it only has the current Java add-on.  Then download and run Speedy Fox.
http://www.crystalidea.com/speedyfox. Close Chrome/Firefox/Skpe. Hit Optimize.   You can run it any time that Chrome/Firefox seems slow starting..

If you use Facebook you need FB Purity: http://www.fbpurity.com/
To prevent a relatively new phishing attack:  In Firefox, type:

about:config

in the URL box and hit Enter.  You should get a new page of options (if you get a notice about voiding the warranty just cancel the warning).  In the Search box put in

puny

You should only get 2 options:
"network.IDN_show_punycode"
We want it to say True but by default it is False so double click on it to toggle from False to True.
 "network.standard-url.punycode-host" Leave this one at default of Flase.
Close and restart firefox.

To test it you can go to:

https://www.xn--80ak6aa92e.com/

If the value is false you will see https://www.apple.cominstead of the correct value


If you are a Facebook user get the FB Purity extension for your browser:
http://www.fbpurity.com/
This will stop all of the suggested pages and ads so that Facebook loads much quicker.


Be warned:  If you use Limewire, utorrent or any of the other P2P programs you will probably be coming back to the Malware Removal forum.  If you must use P2P then submit any files you get to http://virustotal.combeforeyou open them.

Due to a recent rise in the number of Crytolocker infections I am now recommending you install:

CryptoPrevent

http://www.foolishIT.../cryptoprevent/

The free version does not update on its own so you should check for updated versions once in a while. When you install it the default is NONE which is kind of worthless so change it to Standard or default. If you have problems after installing CryptoPrevent you can just uninstall it.

If you have a router, log on to it today and change the default password!  If using a Wireless router you really should be using encryption on the link.  Use the strongest (newest) encryption method that your router and PC wireless adapter support especially if you own a business.  See http://www.king5.com...0637284.htmlandhttp://www.seattlepi...ted-1344185.php for why encryption is important.  If you don't know how, visit the router maker's website.  They all have detailed step by step instructions or a wizard you can download.

Special note on Java.  Old Java versions should be removed after first clearing the Java Cache by following the instructions in:
http://www.java.com/...lugin_cache.xml
Then remove the old versions by going to Control Panel, Programs and Features and Uninstall all Java programs which are not Java Version 7 update 25 or better.  These may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE.  Get the latest version from Java.com.  They will usually attempt to foist some garbage like the Ask toolbar, Yahoo toolbar or McAfee Security Scan on you as part of the download.  Just uncheck the garbage before the download (or install) starts.  If you use a 64-bit browser and want the 64-bit version of Java you need to use it to visit java.com.
Due to multiple security problems with Java we are now recommending that it not be installed unless you absolutely know you need it.  IF that is the case then go to Control Panel, Java, Security and slide it up to the highest level.  OK.

Recommended software:  
Compression:  7-zip.  Avoid WinRar and WinZip as the free versions have adware.
Video Player:  VLC  Unlike Windows Medi Player it never seems to need extra files to work.
Photo organizer and editor:  Google's Picasa.  While it has been discontinued by Google you can still get it at:
http://techfilehippo...-free-download/
Office like free program:  Open Office: https://www.openoffice.org/download/
or
LibreOffice: https://www.libreoffice.org/
Free Anti-Virus:  Avast
Free Malware prevention:  MBAM: Free version at https://www.malwareb...m/mwb-download/
Can run with your anti-virus.
Paid Anti-Virus:  Kaspersky or BitDefender
Utilities:
Root Kit Detector:  MBAR: https://www.malwareb...om/antirootkit/
Process Explorer:  Show you what is running on the PC.  Like Task manager but better:  http://live.sysinter...com/procexp.exe
WhoCrashed: Why did your system crash?
http://www.resplendence.com/downloads
Then click on Download free home edition
where it says:
WhoCrashed 5.51
Comprehensible crash dump analysis tool
for Windows 10/8.1/8/7/Vista/XP/2012/2008/2003 (x86 and x64)
System Health:
Speccy:  
http://www.filehippo.com/download_speccy (Look in the upper right for the Download
Latest Version button  - Do NOT press the large Start Download button on the upper left!)  Decline CCleaner if offered.  Pay attention to SMART info on your hard drives and to temps.  If in doubt about temps try:
SpeedFan:  Try speedfan
http://www.filehippo...nload_speedfan/
Download, save and Install it (Win 7 or Vista right click and Run As Admin.) then run it.

Avoid:  
Advanced System Care
SuperAntiSpyware
HitmanPro
Spybot S&D
Any P2P software especially if it comes from Conduit.
Registry Cleaners
Driver updating software.
PC fixing or Speed up software.
Running more than one anti-virus.

 


  • 0

#12
nativetexan2

nativetexan2

    Member

  • Topic Starter
  • Member
  • PipPip
  • 59 posts

all completed...

 

Thank you


  • 0






Similar Topics


Also tagged with one or more of these keywords: Virus, Spyware, Malware, Phishing

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP