Tech Support Guy banner
Status
Not open for further replies.

After putting computer to sleep, hard to get back online

3K views 30 replies 4 participants last post by  blues_harp28 
#1 ·
Tech Support Guy System Info Utility version 1.0.0.4
OS Version: Microsoft Windows 7 Home Premium, Service Pack 1, 64 bit
Processor: AMD Phenom(tm) II X4 810 Processor, AMD64 Family 16 Model 4 Stepping 2
Processor Count: 4
RAM: 7934 Mb
Graphics Card: ATI Radeon HD 4200, 256 Mb
Hard Drives: C: 465 GB (374 GB Free);
Motherboard: FOXCONN, ALOE
Antivirus: Trend Micro Maximum Security, Updated: Yes, On-Demand Scanner: Enabled

For the last 3 mornings, after I have already been online & then put the computer to sleep, when I come back on the monitor stays black...nothing or if it did come on for it's status it said no signal. I turn computer clear off & reset? the modem & have tried turning the surge protector off/on...eventually the monitor comes back on. Then the rest of the day I don't have any problems.

A few weeks (maybe more) ago off and on I'd get some of the IE has stopped working & also have had a couple popup? with beeps saying something was trying to get your info & call a number. I didn't click on anything...just shut the computer down. That was over 2 wks. ago.
 
See less See more
#2 ·
Hi, it may be a continuation of your problem you reported here.
https://forums.techguy.org/threads/...-you-will-be-logged-off.1154565/#post-9129622
======
Run System File Checker.
Click on Start - Search - Type cmd
Right click on cmd.exe - select Run as Administrator.
At the Command Prompt - Type
sfc /scannow
Press Enter.
Let it run to completion - but do not close the Command Prompt window.
To save the log file.
Copy and Paste the following in Command Prompt.
findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >%userprofile%\Desktop\sfcdetails.txt
Press Enter
On your desktop you will see a text file called sfcdetails.txt
It can take 2-3 runs of system file checker for all files to be repaired.
======
Download Security Check by screen317 from.
http://www.bleepingcomputer.com/download/securitycheck/
Save it to your Desktop.
Double click the install icon.
If using Vista - Win 7 - right click the install icon and select "Run as Administrator"
A command Prompt window will open.
Let it scan the Pc - press any key when asked.
It should now open in Notepad.
Copy and Paste the result of the scan in the reply box below.
The saved log will be called checkup.txt.
 
#3 ·
Results of screen317's Security Check version 1.014 --- 12/23/15
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Trend Micro Maximum Security
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Adobe Reader XI
````````Process Check: objlist.exe by Laurent````````
Trend Micro AMSP coreServiceShell.exe
Trend Micro UniClient UiFrmWrk uiWatchDog.exe
Trend Micro AMSP coreFrameworkHost.exe
Trend Micro Titanium plugin Pt\PtSvcHost.exe
Trend Micro UniClient UiFrmWrk uiSeAgnt.exe
Trend Micro Titanium plugin Pt\PtWatchDog.exe
Trend Micro Titanium plugin Pt\PtSessionAgent.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````
 
#4 ·
Let us know if running System File Checker helps you.
======
Run a full scan on your pc with Trend Micro Maximum Security and let us know if it finds anything.
======
Also download AdwCleaner to your desktop.
https://www.malwarebytes.com/adwcleaner/

NOTE: If using Internet Explorer and you get an alert that stops the program downloading click on Smartscreen Filter > Turn off Smartscreen Filter then click on OK in the box that opens. Then click on the link again.

Close any browsers that may be open - double click on the AdwCleaner icon on your desktop
Click on the Scan button.
Let it scan your Pc - when that is done click on the Logfile button.
Double click on the latest log file to open it - Copy and Paste it into your next post.
 
#5 ·
Trend Micro full scan came out clean...no threats found.

# AdwCleaner 7.0.2.1 - Logfile created on Sun Sep 24 22:31:01 2017
# Updated on 2017/29/08 by Malwarebytes
# Database: 09-23-2017.2
# Running on Windows 7 Home Premium (X64)
# Mode: scan
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy, C:\Users\Linda\AppData\Roaming\Yahoo!\Companion

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Yahoo\Companion
PUP.Optional.Legacy, [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Yahoo\Companion
PUP.Optional.Legacy, [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\AppDataLow\Software\Yahoo\Companion
PUP.Optional.Legacy, [Key] - HKCU\Software\Yahoo\Companion
PUP.Optional.Legacy, [Key] - HKCU\Software\AppDataLow\Software\Yahoo\Companion
PUP.Optional.Legacy, [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Yahoo\YFriendsBar
PUP.Optional.Legacy, [Key] - HKCU\Software\Yahoo\YFriendsBar
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{8233093C-178B-484B-979E-3C6B5B147DBC}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\TypeLib\{B722ED8B-0B38-408E-BB89-260C73BCF3D4}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\CLSID\{F51C15D4-3D0A-4DBA-A095-EBCC09F24DA2}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{F9A10D86-182A-4946-869B-70C3D109D14D}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\AppID\{7D831388-D405-4272-9511-A07440AD2927}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{11D5E9EA-3117-4389-8E58-742F0975C980}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{12D3E096-0FDF-42CC-8F44-04944F9C1648}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{22389F39-2CF4-47C4-B8B2-273BB16BF70C}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{23E3CEB3-D63A-433E-A5D0-4DB1C501B915}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{26A3152F-CF87-4C5B-8093-4D4B9EC084EB}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{2723E96B-905F-4C64-8999-D868A08E6370}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{29E3319C-4B3C-479F-8692-BDD2CA30BEDD}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{2FCB4E7E-E5C7-4D07-BB2C-78DF2DA867AD}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{367BD1CD-74A3-451F-B1A4-6A2DE4129A2D}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{38552F25-8DED-4206-BB21-041EF53328F9}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{3D592FCB-FEFD-43A6-9A4F-BDE2D4607D07}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{49F018EE-F362-4B5B-8EC8-BCF9246ABF21}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{63B73044-FC1A-4FE1-991B-FDBD4CDAA868}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{67E5E37C-E6B8-4782-877D-E9437C4CD982}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{686D40BC-FA43-4317-8474-E634E6B487F2}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{7207E52B-821E-4C05-A8D6-2965B2BE77CF}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{863FCF5D-DC39-4DA9-AF32-CB0025990EEE}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{A310B105-FB7D-4497-A7E8-E046462B012F}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{B09E015A-4D4E-4F8D-A436-95E19140947D}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{B1E712C4-03AA-495F-B0F5-0F057E126E2A}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{D13DC65C-C77B-4986-9078-DEA3D34C71BB}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{DF522774-8CA0-4B15-A93A-5F61AB95DA1C}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{F56ACA29-1C99-40F1-AC64-2E44C4F6BC71}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\AppID\YMERemote.DLL
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\AppID\OverlayIcon.DLL
PUP.Optional.DriverPack, [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\drpsu
PUP.Optional.DriverPack, [Key] - HKCU\Software\drpsu

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries.

*************************

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt ##########

Now do I uninstall the adwcleaner from the pop up box?
 
#6 ·
#7 ·
I did the system file checker yesterday. Did you want the results of that?
Here's the adwcleaner results...after cleaning.
# AdwCleaner 7.0.2.1 - Logfile created on Mon Sep 25 16:20:47 2017
# Updated on 2017/29/08 by Malwarebytes
# Running on Windows 7 Home Premium (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Users\Linda\AppData\Roaming\Yahoo!\Companion

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

Deleted: [Key] - HKLM\SOFTWARE\Yahoo\Companion
Deleted: [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Yahoo\Companion
Deleted: [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\AppDataLow\Software\Yahoo\Companion
Deleted: [Key] - HKCU\Software\Yahoo\Companion
Deleted: [Key] - HKCU\Software\AppDataLow\Software\Yahoo\Companion
Deleted: [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Yahoo\YFriendsBar
Deleted: [Key] - HKCU\Software\Yahoo\YFriendsBar
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{8233093C-178B-484B-979E-3C6B5B147DBC}
Deleted: [Key] - HKLM\SOFTWARE\Classes\TypeLib\{B722ED8B-0B38-408E-BB89-260C73BCF3D4}
Deleted: [Key] - HKLM\SOFTWARE\Classes\CLSID\{F51C15D4-3D0A-4DBA-A095-EBCC09F24DA2}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{F9A10D86-182A-4946-869B-70C3D109D14D}
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\{7D831388-D405-4272-9511-A07440AD2927}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{11D5E9EA-3117-4389-8E58-742F0975C980}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{12D3E096-0FDF-42CC-8F44-04944F9C1648}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{22389F39-2CF4-47C4-B8B2-273BB16BF70C}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{23E3CEB3-D63A-433E-A5D0-4DB1C501B915}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{26A3152F-CF87-4C5B-8093-4D4B9EC084EB}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{2723E96B-905F-4C64-8999-D868A08E6370}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{29E3319C-4B3C-479F-8692-BDD2CA30BEDD}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{2FCB4E7E-E5C7-4D07-BB2C-78DF2DA867AD}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{367BD1CD-74A3-451F-B1A4-6A2DE4129A2D}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{38552F25-8DED-4206-BB21-041EF53328F9}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{3D592FCB-FEFD-43A6-9A4F-BDE2D4607D07}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{49F018EE-F362-4B5B-8EC8-BCF9246ABF21}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{63B73044-FC1A-4FE1-991B-FDBD4CDAA868}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{67E5E37C-E6B8-4782-877D-E9437C4CD982}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{686D40BC-FA43-4317-8474-E634E6B487F2}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{7207E52B-821E-4C05-A8D6-2965B2BE77CF}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{863FCF5D-DC39-4DA9-AF32-CB0025990EEE}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{A310B105-FB7D-4497-A7E8-E046462B012F}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{B09E015A-4D4E-4F8D-A436-95E19140947D}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{B1E712C4-03AA-495F-B0F5-0F057E126E2A}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{D13DC65C-C77B-4986-9078-DEA3D34C71BB}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{DF522774-8CA0-4B15-A93A-5F61AB95DA1C}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{F56ACA29-1C99-40F1-AC64-2E44C4F6BC71}
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\YMERemote.DLL
Deleted: [Key] - HKLM\SOFTWARE\Classes\AppID\OverlayIcon.DLL
Deleted: [Key] - HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\drpsu
Deleted: [Key] - HKCU\Software\drpsu

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0

*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [4675 B] - [2017/9/24 22:31:1]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
 
#9 ·
2017-09-24 13:31:22, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:22, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:23, Info CSI 0000000c [SR] Verify complete
2017-09-24 13:31:23, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:23, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:25, Info CSI 00000010 [SR] Verify complete
2017-09-24 13:31:25, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:25, Info CSI 00000012 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:26, Info CSI 00000014 [SR] Verify complete
2017-09-24 13:31:27, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:27, Info CSI 00000016 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:28, Info CSI 00000018 [SR] Verify complete
2017-09-24 13:31:28, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:28, Info CSI 0000001a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:30, Info CSI 0000001c [SR] Verify complete
2017-09-24 13:31:30, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:30, Info CSI 0000001e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:31, Info CSI 00000020 [SR] Verify complete
2017-09-24 13:31:31, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:31, Info CSI 00000022 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:33, Info CSI 00000024 [SR] Verify complete
2017-09-24 13:31:33, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:33, Info CSI 00000026 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:34, Info CSI 00000028 [SR] Verify complete
2017-09-24 13:31:35, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:35, Info CSI 0000002a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:36, Info CSI 0000002c [SR] Verify complete
2017-09-24 13:31:36, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:36, Info CSI 0000002e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:37, Info CSI 00000030 [SR] Verify complete
2017-09-24 13:31:38, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:38, Info CSI 00000032 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:39, Info CSI 00000034 [SR] Verify complete
2017-09-24 13:31:39, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:39, Info CSI 00000036 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:41, Info CSI 00000038 [SR] Verify complete
2017-09-24 13:31:41, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:41, Info CSI 0000003a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:42, Info CSI 0000003c [SR] Verify complete
2017-09-24 13:31:43, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:43, Info CSI 0000003e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:44, Info CSI 00000040 [SR] Verify complete
2017-09-24 13:31:44, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:44, Info CSI 00000042 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:46, Info CSI 00000044 [SR] Verify complete
2017-09-24 13:31:46, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:46, Info CSI 00000046 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:47, Info CSI 00000048 [SR] Verify complete
2017-09-24 13:31:48, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:48, Info CSI 0000004a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:49, Info CSI 0000004c [SR] Verify complete
2017-09-24 13:31:49, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:49, Info CSI 0000004e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:51, Info CSI 00000050 [SR] Verify complete
2017-09-24 13:31:51, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:51, Info CSI 00000052 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:52, Info CSI 00000054 [SR] Verify complete
2017-09-24 13:31:53, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:53, Info CSI 00000056 [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:54, Info CSI 00000058 [SR] Verify complete
2017-09-24 13:31:54, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:54, Info CSI 0000005a [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:57, Info CSI 0000005c [SR] Verify complete
2017-09-24 13:31:57, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:57, Info CSI 0000005e [SR] Beginning Verify and Repair transaction
2017-09-24 13:31:58, Info CSI 00000060 [SR] Verify complete
2017-09-24 13:31:59, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:31:59, Info CSI 00000062 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:01, Info CSI 00000064 [SR] Verify complete
2017-09-24 13:32:01, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:01, Info CSI 00000066 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:02, Info CSI 00000068 [SR] Verify complete
2017-09-24 13:32:02, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:02, Info CSI 0000006a [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:04, Info CSI 0000006c [SR] Verify complete
2017-09-24 13:32:04, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:04, Info CSI 0000006e [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:06, Info CSI 00000070 [SR] Verify complete
2017-09-24 13:32:06, Info CSI 00000071 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:06, Info CSI 00000072 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:08, Info CSI 00000074 [SR] Verify complete
2017-09-24 13:32:08, Info CSI 00000075 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:08, Info CSI 00000076 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:09, Info CSI 00000078 [SR] Verify complete
2017-09-24 13:32:09, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:09, Info CSI 0000007a [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:11, Info CSI 0000007c [SR] Verify complete
2017-09-24 13:32:11, Info CSI 0000007d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:11, Info CSI 0000007e [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:13, Info CSI 00000080 [SR] Verify complete
2017-09-24 13:32:13, Info CSI 00000081 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:13, Info CSI 00000082 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:14, Info CSI 00000084 [SR] Verify complete
2017-09-24 13:32:14, Info CSI 00000085 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:14, Info CSI 00000086 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:17, Info CSI 00000088 [SR] Verify complete
2017-09-24 13:32:17, Info CSI 00000089 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:17, Info CSI 0000008a [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:18, Info CSI 0000008c [SR] Verify complete
2017-09-24 13:32:19, Info CSI 0000008d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:19, Info CSI 0000008e [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:21, Info CSI 00000090 [SR] Verify complete
2017-09-24 13:32:21, Info CSI 00000091 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:21, Info CSI 00000092 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:25, Info CSI 00000095 [SR] Verify complete
2017-09-24 13:32:25, Info CSI 00000096 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:25, Info CSI 00000097 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:29, Info CSI 0000009c [SR] Verify complete
2017-09-24 13:32:30, Info CSI 0000009d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:30, Info CSI 0000009e [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:32, Info CSI 000000a1 [SR] Verify complete
2017-09-24 13:32:32, Info CSI 000000a2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:32, Info CSI 000000a3 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:34, Info CSI 000000a5 [SR] Verify complete
2017-09-24 13:32:35, Info CSI 000000a6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:35, Info CSI 000000a7 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:39, Info CSI 000000bb [SR] Verify complete
2017-09-24 13:32:39, Info CSI 000000bc [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:39, Info CSI 000000bd [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:43, Info CSI 000000d0 [SR] Verify complete
2017-09-24 13:32:43, Info CSI 000000d1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:43, Info CSI 000000d2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:47, Info CSI 000000d4 [SR] Verify complete
2017-09-24 13:32:47, Info CSI 000000d5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:47, Info CSI 000000d6 [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:50, Info CSI 000000d8 [SR] Verify complete
2017-09-24 13:32:50, Info CSI 000000d9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:50, Info CSI 000000da [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:54, Info CSI 000000dc [SR] Verify complete
2017-09-24 13:32:54, Info CSI 000000dd [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:54, Info CSI 000000de [SR] Beginning Verify and Repair transaction
2017-09-24 13:32:57, Info CSI 000000e0 [SR] Verify complete
2017-09-24 13:32:57, Info CSI 000000e1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:32:57, Info CSI 000000e2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:00, Info CSI 000000e4 [SR] Verify complete
2017-09-24 13:33:01, Info CSI 000000e5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:01, Info CSI 000000e6 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:06, Info CSI 00000109 [SR] Verify complete
2017-09-24 13:33:06, Info CSI 0000010a [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:06, Info CSI 0000010b [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:11, Info CSI 0000010d [SR] Verify complete
2017-09-24 13:33:12, Info CSI 0000010e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:12, Info CSI 0000010f [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:20, Info CSI 00000111 [SR] Verify complete
2017-09-24 13:33:20, Info CSI 00000112 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:20, Info CSI 00000113 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:26, Info CSI 00000117 [SR] Verify complete
2017-09-24 13:33:26, Info CSI 00000118 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:26, Info CSI 00000119 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:27, Info CSI 0000011b [SR] Verify complete
2017-09-24 13:33:28, Info CSI 0000011c [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:28, Info CSI 0000011d [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:28, Info CSI 0000011f [SR] Verify complete
2017-09-24 13:33:29, Info CSI 00000120 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:29, Info CSI 00000121 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:31, Info CSI 00000123 [SR] Verify complete
2017-09-24 13:33:31, Info CSI 00000124 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:31, Info CSI 00000125 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:37, Info CSI 00000138 [SR] Verify complete
2017-09-24 13:33:37, Info CSI 00000139 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:37, Info CSI 0000013a [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:38, Info CSI 0000013c [SR] Verify complete
2017-09-24 13:33:39, Info CSI 0000013d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:39, Info CSI 0000013e [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:41, Info CSI 00000140 [SR] Verify complete
2017-09-24 13:33:41, Info CSI 00000141 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:41, Info CSI 00000142 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:42, Info CSI 00000144 [SR] Verify complete
2017-09-24 13:33:43, Info CSI 00000145 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:43, Info CSI 00000146 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:47, Info CSI 00000149 [SR] Verify complete
2017-09-24 13:33:47, Info CSI 0000014a [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:47, Info CSI 0000014b [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:54, Info CSI 0000014e [SR] Verify complete
2017-09-24 13:33:55, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:55, Info CSI 00000150 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:56, Info CSI 00000152 [SR] Verify complete
2017-09-24 13:33:56, Info CSI 00000153 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:56, Info CSI 00000154 [SR] Beginning Verify and Repair transaction
2017-09-24 13:33:57, Info CSI 00000156 [SR] Verify complete
2017-09-24 13:33:58, Info CSI 00000157 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:33:58, Info CSI 00000158 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:02, Info CSI 0000015a [SR] Verify complete
2017-09-24 13:34:02, Info CSI 0000015b [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:02, Info CSI 0000015c [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:05, Info CSI 0000015e [SR] Verify complete
2017-09-24 13:34:06, Info CSI 0000015f [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:06, Info CSI 00000160 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:10, Info CSI 00000162 [SR] Verify complete
2017-09-24 13:34:11, Info CSI 00000163 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:11, Info CSI 00000164 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:17, Info CSI 0000017c [SR] Verify complete
2017-09-24 13:34:17, Info CSI 0000017d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:17, Info CSI 0000017e [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:21, Info CSI 00000180 [SR] Verify complete
2017-09-24 13:34:21, Info CSI 00000181 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:21, Info CSI 00000182 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:30, Info CSI 00000184 [SR] Verify complete
2017-09-24 13:34:31, Info CSI 00000185 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:31, Info CSI 00000186 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:37, Info CSI 00000189 [SR] Verify complete
2017-09-24 13:34:37, Info CSI 0000018a [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:37, Info CSI 0000018b [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:41, Info CSI 0000018d [SR] Verify complete
2017-09-24 13:34:41, Info CSI 0000018e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:41, Info CSI 0000018f [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:44, Info CSI 00000191 [SR] Verify complete
2017-09-24 13:34:44, Info CSI 00000192 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:44, Info CSI 00000193 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:48, Info CSI 00000195 [SR] Verify complete
2017-09-24 13:34:48, Info CSI 00000196 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:48, Info CSI 00000197 [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:51, Info CSI 0000019b [SR] Verify complete
2017-09-24 13:34:51, Info CSI 0000019c [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:51, Info CSI 0000019d [SR] Beginning Verify and Repair transaction
2017-09-24 13:34:54, Info CSI 0000019f [SR] Verify complete
2017-09-24 13:34:54, Info CSI 000001a0 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:34:54, Info CSI 000001a1 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:03, Info CSI 000001a3 [SR] Verify complete
2017-09-24 13:35:03, Info CSI 000001a4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:03, Info CSI 000001a5 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:08, Info CSI 000001a8 [SR] Verify complete
2017-09-24 13:35:08, Info CSI 000001a9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:08, Info CSI 000001aa [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:11, Info CSI 000001ac [SR] Verify complete
2017-09-24 13:35:11, Info CSI 000001ad [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:11, Info CSI 000001ae [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:14, Info CSI 000001b1 [SR] Verify complete
2017-09-24 13:35:15, Info CSI 000001b2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:15, Info CSI 000001b3 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:21, Info CSI 000001b6 [SR] Verify complete
2017-09-24 13:35:21, Info CSI 000001b7 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:21, Info CSI 000001b8 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:24, Info CSI 000001ba [SR] Verify complete
2017-09-24 13:35:24, Info CSI 000001bb [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:24, Info CSI 000001bc [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:27, Info CSI 000001be [SR] Verify complete
2017-09-24 13:35:27, Info CSI 000001bf [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:27, Info CSI 000001c0 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:30, Info CSI 000001c2 [SR] Verify complete
2017-09-24 13:35:30, Info CSI 000001c3 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:30, Info CSI 000001c4 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:34, Info CSI 000001c7 [SR] Verify complete
2017-09-24 13:35:34, Info CSI 000001c8 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:34, Info CSI 000001c9 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:37, Info CSI 000001cc [SR] Verify complete
2017-09-24 13:35:37, Info CSI 000001cd [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:37, Info CSI 000001ce [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:40, Info CSI 000001d0 [SR] Verify complete
2017-09-24 13:35:40, Info CSI 000001d1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:40, Info CSI 000001d2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:44, Info CSI 000001d5 [SR] Verify complete
2017-09-24 13:35:44, Info CSI 000001d6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:44, Info CSI 000001d7 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:48, Info CSI 000001db [SR] Verify complete
2017-09-24 13:35:48, Info CSI 000001dc [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:48, Info CSI 000001dd [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:52, Info CSI 000001df [SR] Verify complete
2017-09-24 13:35:52, Info CSI 000001e0 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:52, Info CSI 000001e1 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:56, Info CSI 000001e4 [SR] Verify complete
2017-09-24 13:35:56, Info CSI 000001e5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:56, Info CSI 000001e6 [SR] Beginning Verify and Repair transaction
2017-09-24 13:35:59, Info CSI 000001e8 [SR] Verify complete
2017-09-24 13:35:59, Info CSI 000001e9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:35:59, Info CSI 000001ea [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:00, Info CSI 000001ec [SR] Verify complete
2017-09-24 13:36:00, Info CSI 000001ed [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:00, Info CSI 000001ee [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:03, Info CSI 000001f0 [SR] Verify complete
2017-09-24 13:36:03, Info CSI 000001f1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:03, Info CSI 000001f2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:06, Info CSI 000001f4 [SR] Verify complete
2017-09-24 13:36:06, Info CSI 000001f5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:06, Info CSI 000001f6 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:11, Info CSI 000001f8 [SR] Verify complete
2017-09-24 13:36:11, Info CSI 000001f9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:11, Info CSI 000001fa [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:14, Info CSI 000001fc [SR] Verify complete
2017-09-24 13:36:14, Info CSI 000001fd [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:14, Info CSI 000001fe [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:16, Info CSI 00000200 [SR] Verify complete
2017-09-24 13:36:16, Info CSI 00000201 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:16, Info CSI 00000202 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:22, Info CSI 00000204 [SR] Verify complete
2017-09-24 13:36:22, Info CSI 00000205 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:22, Info CSI 00000206 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:33, Info CSI 00000208 [SR] Verify complete
2017-09-24 13:36:33, Info CSI 00000209 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:33, Info CSI 0000020a [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:36, Info CSI 0000020c [SR] Verify complete
2017-09-24 13:36:37, Info CSI 0000020d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:37, Info CSI 0000020e [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:40, Info CSI 00000210 [SR] Verify complete
2017-09-24 13:36:40, Info CSI 00000211 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:40, Info CSI 00000212 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:41, Info CSI 00000214 [SR] Verify complete
2017-09-24 13:36:41, Info CSI 00000215 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:41, Info CSI 00000216 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:43, Info CSI 00000218 [SR] Verify complete
2017-09-24 13:36:44, Info CSI 00000219 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:44, Info CSI 0000021a [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:46, Info CSI 0000021c [SR] Verify complete
2017-09-24 13:36:47, Info CSI 0000021d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:47, Info CSI 0000021e [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:48, Info CSI 00000220 [SR] Verify complete
2017-09-24 13:36:48, Info CSI 00000221 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:48, Info CSI 00000222 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:49, Info CSI 00000224 [SR] Verify complete
2017-09-24 13:36:49, Info CSI 00000225 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:49, Info CSI 00000226 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:53, Info CSI 0000022e [SR] Verify complete
2017-09-24 13:36:53, Info CSI 0000022f [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:53, Info CSI 00000230 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:56, Info CSI 00000232 [SR] Verify complete
2017-09-24 13:36:56, Info CSI 00000233 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:56, Info CSI 00000234 [SR] Beginning Verify and Repair transaction
2017-09-24 13:36:58, Info CSI 00000236 [SR] Verify complete
2017-09-24 13:36:58, Info CSI 00000237 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:36:58, Info CSI 00000238 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:00, Info CSI 0000023a [SR] Verify complete
2017-09-24 13:37:01, Info CSI 0000023b [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:01, Info CSI 0000023c [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:04, Info CSI 0000023e [SR] Verify complete
2017-09-24 13:37:04, Info CSI 0000023f [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:04, Info CSI 00000240 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:09, Info CSI 00000243 [SR] Verify complete
2017-09-24 13:37:09, Info CSI 00000244 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:09, Info CSI 00000245 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:12, Info CSI 00000247 [SR] Verify complete
2017-09-24 13:37:12, Info CSI 00000248 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:12, Info CSI 00000249 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:13, Info CSI 0000024b [SR] Verify complete
2017-09-24 13:37:13, Info CSI 0000024c [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:13, Info CSI 0000024d [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:19, Info CSI 00000250 [SR] Verify complete
2017-09-24 13:37:19, Info CSI 00000251 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:19, Info CSI 00000252 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:26, Info CSI 00000256 [SR] Verify complete
2017-09-24 13:37:27, Info CSI 00000257 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:27, Info CSI 00000258 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:31, Info CSI 0000025d [SR] Verify complete
2017-09-24 13:37:31, Info CSI 0000025e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:31, Info CSI 0000025f [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:36, Info CSI 00000267 [SR] Verify complete
2017-09-24 13:37:36, Info CSI 00000268 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:36, Info CSI 00000269 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:41, Info CSI 00000270 [SR] Verify complete
2017-09-24 13:37:41, Info CSI 00000271 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:41, Info CSI 00000272 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:44, Info CSI 00000277 [SR] Verify complete
2017-09-24 13:37:45, Info CSI 00000278 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:45, Info CSI 00000279 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:47, Info CSI 0000027d [SR] Verify complete
2017-09-24 13:37:47, Info CSI 0000027e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:47, Info CSI 0000027f [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:50, Info CSI 00000281 [SR] Verify complete
2017-09-24 13:37:50, Info CSI 00000282 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:50, Info CSI 00000283 [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:54, Info CSI 000002a8 [SR] Verify complete
2017-09-24 13:37:54, Info CSI 000002a9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:54, Info CSI 000002aa [SR] Beginning Verify and Repair transaction
2017-09-24 13:37:57, Info CSI 000002ac [SR] Verify complete
2017-09-24 13:37:57, Info CSI 000002ad [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:37:57, Info CSI 000002ae [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:00, Info CSI 000002b0 [SR] Verify complete
2017-09-24 13:38:00, Info CSI 000002b1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:00, Info CSI 000002b2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:04, Info CSI 000002b4 [SR] Verify complete
2017-09-24 13:38:04, Info CSI 000002b5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:04, Info CSI 000002b6 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:07, Info CSI 000002c3 [SR] Verify complete
2017-09-24 13:38:07, Info CSI 000002c4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:07, Info CSI 000002c5 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:10, Info CSI 000002c8 [SR] Verify complete
2017-09-24 13:38:10, Info CSI 000002c9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:10, Info CSI 000002ca [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:15, Info CSI 000002d3 [SR] Verify complete
2017-09-24 13:38:15, Info CSI 000002d4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:15, Info CSI 000002d5 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:19, Info CSI 000002dc [SR] Verify complete
2017-09-24 13:38:19, Info CSI 000002dd [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:19, Info CSI 000002de [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:21, Info CSI 000002e0 [SR] Verify complete
2017-09-24 13:38:21, Info CSI 000002e1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:21, Info CSI 000002e2 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:26, Info CSI 000002e5 [SR] Verify complete
2017-09-24 13:38:27, Info CSI 000002e6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:27, Info CSI 000002e7 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:28, Info CSI 000002e9 [SR] Verify complete
2017-09-24 13:38:28, Info CSI 000002ea [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:28, Info CSI 000002eb [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:30, Info CSI 000002ed [SR] Verify complete
2017-09-24 13:38:30, Info CSI 000002ee [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:30, Info CSI 000002ef [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:33, Info CSI 000002f1 [SR] Verify complete
2017-09-24 13:38:34, Info CSI 000002f2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:34, Info CSI 000002f3 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:37, Info CSI 000002f5 [SR] Verify complete
2017-09-24 13:38:37, Info CSI 000002f6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:37, Info CSI 000002f7 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:43, Info CSI 00000311 [SR] Verify complete
2017-09-24 13:38:43, Info CSI 00000312 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:43, Info CSI 00000313 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:53, Info CSI 00000315 [SR] Verify complete
2017-09-24 13:38:54, Info CSI 00000316 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:54, Info CSI 00000317 [SR] Beginning Verify and Repair transaction
2017-09-24 13:38:57, Info CSI 00000319 [SR] Verify complete
2017-09-24 13:38:57, Info CSI 0000031a [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:38:57, Info CSI 0000031b [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:00, Info CSI 0000031d [SR] Verify complete
2017-09-24 13:39:03, Info CSI 0000031e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:03, Info CSI 0000031f [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:05, Info CSI 00000323 [SR] Verify complete
2017-09-24 13:39:05, Info CSI 00000324 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:05, Info CSI 00000325 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:07, Info CSI 00000327 [SR] Verify complete
2017-09-24 13:39:08, Info CSI 00000328 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:08, Info CSI 00000329 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:11, Info CSI 0000032b [SR] Verify complete
2017-09-24 13:39:11, Info CSI 0000032c [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:11, Info CSI 0000032d [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:14, Info CSI 0000032f [SR] Verify complete
2017-09-24 13:39:14, Info CSI 00000330 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:14, Info CSI 00000331 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:18, Info CSI 00000334 [SR] Verify complete
2017-09-24 13:39:19, Info CSI 00000335 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:19, Info CSI 00000336 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:21, Info CSI 00000338 [SR] Verify complete
2017-09-24 13:39:21, Info CSI 00000339 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:21, Info CSI 0000033a [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:25, Info CSI 0000033c [SR] Verify complete
2017-09-24 13:39:25, Info CSI 0000033d [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:25, Info CSI 0000033e [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:28, Info CSI 00000340 [SR] Verify complete
2017-09-24 13:39:29, Info CSI 00000341 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:29, Info CSI 00000342 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:31, Info CSI 00000345 [SR] Verify complete
2017-09-24 13:39:31, Info CSI 00000346 [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:31, Info CSI 00000347 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:36, Info CSI 00000349 [SR] Verify complete
2017-09-24 13:39:36, Info CSI 0000034a [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:36, Info CSI 0000034b [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:40, Info CSI 0000034d [SR] Verify complete
2017-09-24 13:39:41, Info CSI 0000034e [SR] Verifying 100 (0x0000000000000064) components
2017-09-24 13:39:41, Info CSI 0000034f [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:44, Info CSI 00000351 [SR] Verify complete
2017-09-24 13:39:44, Info CSI 00000352 [SR] Verifying 81 (0x0000000000000051) components
2017-09-24 13:39:44, Info CSI 00000353 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:47, Info CSI 00000355 [SR] Verify complete
2017-09-24 13:39:47, Info CSI 00000356 [SR] Repairing 0 components
2017-09-24 13:39:47, Info CSI 00000357 [SR] Beginning Verify and Repair transaction
2017-09-24 13:39:47, Info CSI 00000359 [SR] Repair complete
2017-09-25 10:40:15, Info CSI 00000009 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:15, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:17, Info CSI 0000000c [SR] Verify complete
2017-09-25 10:40:17, Info CSI 0000000d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:17, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:18, Info CSI 00000010 [SR] Verify complete
2017-09-25 10:40:18, Info CSI 00000011 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:18, Info CSI 00000012 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:20, Info CSI 00000014 [SR] Verify complete
2017-09-25 10:40:20, Info CSI 00000015 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:20, Info CSI 00000016 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:22, Info CSI 00000018 [SR] Verify complete
2017-09-25 10:40:22, Info CSI 00000019 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:22, Info CSI 0000001a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:23, Info CSI 0000001c [SR] Verify complete
2017-09-25 10:40:24, Info CSI 0000001d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:24, Info CSI 0000001e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:25, Info CSI 00000020 [SR] Verify complete
2017-09-25 10:40:25, Info CSI 00000021 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:25, Info CSI 00000022 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:27, Info CSI 00000024 [SR] Verify complete
2017-09-25 10:40:27, Info CSI 00000025 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:27, Info CSI 00000026 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:28, Info CSI 00000028 [SR] Verify complete
2017-09-25 10:40:28, Info CSI 00000029 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:28, Info CSI 0000002a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:30, Info CSI 0000002c [SR] Verify complete
2017-09-25 10:40:30, Info CSI 0000002d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:30, Info CSI 0000002e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:31, Info CSI 00000030 [SR] Verify complete
2017-09-25 10:40:31, Info CSI 00000031 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:31, Info CSI 00000032 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:33, Info CSI 00000034 [SR] Verify complete
2017-09-25 10:40:33, Info CSI 00000035 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:33, Info CSI 00000036 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:34, Info CSI 00000038 [SR] Verify complete
2017-09-25 10:40:35, Info CSI 00000039 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:35, Info CSI 0000003a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:36, Info CSI 0000003c [SR] Verify complete
2017-09-25 10:40:36, Info CSI 0000003d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:36, Info CSI 0000003e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:38, Info CSI 00000040 [SR] Verify complete
2017-09-25 10:40:38, Info CSI 00000041 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:38, Info CSI 00000042 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:39, Info CSI 00000044 [SR] Verify complete
2017-09-25 10:40:40, Info CSI 00000045 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:40, Info CSI 00000046 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:41, Info CSI 00000048 [SR] Verify complete
2017-09-25 10:40:41, Info CSI 00000049 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:41, Info CSI 0000004a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:43, Info CSI 0000004c [SR] Verify complete
2017-09-25 10:40:43, Info CSI 0000004d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:43, Info CSI 0000004e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:44, Info CSI 00000050 [SR] Verify complete
2017-09-25 10:40:45, Info CSI 00000051 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:45, Info CSI 00000052 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:46, Info CSI 00000054 [SR] Verify complete
2017-09-25 10:40:46, Info CSI 00000055 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:46, Info CSI 00000056 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:48, Info CSI 00000058 [SR] Verify complete
2017-09-25 10:40:48, Info CSI 00000059 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:48, Info CSI 0000005a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:50, Info CSI 0000005c [SR] Verify complete
2017-09-25 10:40:51, Info CSI 0000005d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:51, Info CSI 0000005e [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:52, Info CSI 00000060 [SR] Verify complete
2017-09-25 10:40:52, Info CSI 00000061 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:52, Info CSI 00000062 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:54, Info CSI 00000064 [SR] Verify complete
2017-09-25 10:40:55, Info CSI 00000065 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:55, Info CSI 00000066 [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:56, Info CSI 00000068 [SR] Verify complete
2017-09-25 10:40:56, Info CSI 00000069 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:56, Info CSI 0000006a [SR] Beginning Verify and Repair transaction
2017-09-25 10:40:58, Info CSI 0000006c [SR] Verify complete
2017-09-25 10:40:58, Info CSI 0000006d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:40:58, Info CSI 0000006e [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:00, Info CSI 00000070 [SR] Verify complete
2017-09-25 10:41:00, Info CSI 00000071 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:00, Info CSI 00000072 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:01, Info CSI 00000074 [SR] Verify complete
2017-09-25 10:41:02, Info CSI 00000075 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:02, Info CSI 00000076 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:03, Info CSI 00000078 [SR] Verify complete
2017-09-25 10:41:03, Info CSI 00000079 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:03, Info CSI 0000007a [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:05, Info CSI 0000007c [SR] Verify complete
2017-09-25 10:41:05, Info CSI 0000007d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:05, Info CSI 0000007e [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:06, Info CSI 00000080 [SR] Verify complete
2017-09-25 10:41:07, Info CSI 00000081 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:07, Info CSI 00000082 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:08, Info CSI 00000084 [SR] Verify complete
2017-09-25 10:41:08, Info CSI 00000085 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:08, Info CSI 00000086 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:11, Info CSI 00000088 [SR] Verify complete
2017-09-25 10:41:11, Info CSI 00000089 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:11, Info CSI 0000008a [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:12, Info CSI 0000008c [SR] Verify complete
2017-09-25 10:41:12, Info CSI 0000008d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:12, Info CSI 0000008e [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:15, Info CSI 00000090 [SR] Verify complete
2017-09-25 10:41:15, Info CSI 00000091 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:15, Info CSI 00000092 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:20, Info CSI 00000095 [SR] Verify complete
2017-09-25 10:41:20, Info CSI 00000096 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:20, Info CSI 00000097 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:24, Info CSI 0000009c [SR] Verify complete
2017-09-25 10:41:24, Info CSI 0000009d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:24, Info CSI 0000009e [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:27, Info CSI 000000a1 [SR] Verify complete
2017-09-25 10:41:27, Info CSI 000000a2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:27, Info CSI 000000a3 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:29, Info CSI 000000a5 [SR] Verify complete
2017-09-25 10:41:30, Info CSI 000000a6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:30, Info CSI 000000a7 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:34, Info CSI 000000bb [SR] Verify complete
2017-09-25 10:41:34, Info CSI 000000bc [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:34, Info CSI 000000bd [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:39, Info CSI 000000d0 [SR] Verify complete
2017-09-25 10:41:39, Info CSI 000000d1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:39, Info CSI 000000d2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:43, Info CSI 000000d4 [SR] Verify complete
2017-09-25 10:41:43, Info CSI 000000d5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:43, Info CSI 000000d6 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:46, Info CSI 000000d8 [SR] Verify complete
2017-09-25 10:41:46, Info CSI 000000d9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:46, Info CSI 000000da [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:50, Info CSI 000000dc [SR] Verify complete
2017-09-25 10:41:50, Info CSI 000000dd [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:50, Info CSI 000000de [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:53, Info CSI 000000e0 [SR] Verify complete
2017-09-25 10:41:53, Info CSI 000000e1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:53, Info CSI 000000e2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:41:57, Info CSI 000000e4 [SR] Verify complete
2017-09-25 10:41:57, Info CSI 000000e5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:41:57, Info CSI 000000e6 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:03, Info CSI 00000109 [SR] Verify complete
2017-09-25 10:42:03, Info CSI 0000010a [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:03, Info CSI 0000010b [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:09, Info CSI 0000010d [SR] Verify complete
2017-09-25 10:42:09, Info CSI 0000010e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:09, Info CSI 0000010f [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:18, Info CSI 00000111 [SR] Verify complete
2017-09-25 10:42:18, Info CSI 00000112 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:18, Info CSI 00000113 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:25, Info CSI 00000117 [SR] Verify complete
2017-09-25 10:42:25, Info CSI 00000118 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:25, Info CSI 00000119 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:26, Info CSI 0000011b [SR] Verify complete
2017-09-25 10:42:26, Info CSI 0000011c [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:26, Info CSI 0000011d [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:27, Info CSI 0000011f [SR] Verify complete
2017-09-25 10:42:27, Info CSI 00000120 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:27, Info CSI 00000121 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:29, Info CSI 00000123 [SR] Verify complete
2017-09-25 10:42:29, Info CSI 00000124 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:29, Info CSI 00000125 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:36, Info CSI 00000138 [SR] Verify complete
2017-09-25 10:42:36, Info CSI 00000139 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:36, Info CSI 0000013a [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:37, Info CSI 0000013c [SR] Verify complete
2017-09-25 10:42:37, Info CSI 0000013d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:37, Info CSI 0000013e [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:40, Info CSI 00000140 [SR] Verify complete
2017-09-25 10:42:40, Info CSI 00000141 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:40, Info CSI 00000142 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:41, Info CSI 00000144 [SR] Verify complete
2017-09-25 10:42:41, Info CSI 00000145 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:41, Info CSI 00000146 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:46, Info CSI 00000149 [SR] Verify complete
2017-09-25 10:42:46, Info CSI 0000014a [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:46, Info CSI 0000014b [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:53, Info CSI 0000014e [SR] Verify complete
2017-09-25 10:42:53, Info CSI 0000014f [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:53, Info CSI 00000150 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:55, Info CSI 00000152 [SR] Verify complete
2017-09-25 10:42:55, Info CSI 00000153 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:55, Info CSI 00000154 [SR] Beginning Verify and Repair transaction
2017-09-25 10:42:56, Info CSI 00000156 [SR] Verify complete
2017-09-25 10:42:56, Info CSI 00000157 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:42:56, Info CSI 00000158 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:01, Info CSI 0000015a [SR] Verify complete
2017-09-25 10:43:01, Info CSI 0000015b [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:01, Info CSI 0000015c [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:05, Info CSI 0000015e [SR] Verify complete
2017-09-25 10:43:05, Info CSI 0000015f [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:05, Info CSI 00000160 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:10, Info CSI 00000162 [SR] Verify complete
2017-09-25 10:43:10, Info CSI 00000163 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:10, Info CSI 00000164 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:17, Info CSI 0000017c [SR] Verify complete
2017-09-25 10:43:17, Info CSI 0000017d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:17, Info CSI 0000017e [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:21, Info CSI 00000180 [SR] Verify complete
2017-09-25 10:43:21, Info CSI 00000181 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:21, Info CSI 00000182 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:31, Info CSI 00000184 [SR] Verify complete
2017-09-25 10:43:31, Info CSI 00000185 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:31, Info CSI 00000186 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:38, Info CSI 00000189 [SR] Verify complete
2017-09-25 10:43:38, Info CSI 0000018a [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:38, Info CSI 0000018b [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:42, Info CSI 0000018d [SR] Verify complete
2017-09-25 10:43:42, Info CSI 0000018e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:42, Info CSI 0000018f [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:45, Info CSI 00000191 [SR] Verify complete
2017-09-25 10:43:46, Info CSI 00000192 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:46, Info CSI 00000193 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:50, Info CSI 00000195 [SR] Verify complete
2017-09-25 10:43:50, Info CSI 00000196 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:50, Info CSI 00000197 [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:53, Info CSI 0000019b [SR] Verify complete
2017-09-25 10:43:53, Info CSI 0000019c [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:53, Info CSI 0000019d [SR] Beginning Verify and Repair transaction
2017-09-25 10:43:55, Info CSI 0000019f [SR] Verify complete
2017-09-25 10:43:55, Info CSI 000001a0 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:43:55, Info CSI 000001a1 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:05, Info CSI 000001a3 [SR] Verify complete
2017-09-25 10:44:05, Info CSI 000001a4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:05, Info CSI 000001a5 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:10, Info CSI 000001a8 [SR] Verify complete
2017-09-25 10:44:10, Info CSI 000001a9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:10, Info CSI 000001aa [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:13, Info CSI 000001ac [SR] Verify complete
2017-09-25 10:44:13, Info CSI 000001ad [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:13, Info CSI 000001ae [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:17, Info CSI 000001b1 [SR] Verify complete
2017-09-25 10:44:17, Info CSI 000001b2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:17, Info CSI 000001b3 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:24, Info CSI 000001b6 [SR] Verify complete
2017-09-25 10:44:24, Info CSI 000001b7 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:24, Info CSI 000001b8 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:27, Info CSI 000001ba [SR] Verify complete
2017-09-25 10:44:28, Info CSI 000001bb [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:28, Info CSI 000001bc [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:31, Info CSI 000001be [SR] Verify complete
2017-09-25 10:44:31, Info CSI 000001bf [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:31, Info CSI 000001c0 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:34, Info CSI 000001c2 [SR] Verify complete
2017-09-25 10:44:34, Info CSI 000001c3 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:34, Info CSI 000001c4 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:39, Info CSI 000001c7 [SR] Verify complete
2017-09-25 10:44:39, Info CSI 000001c8 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:39, Info CSI 000001c9 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:41, Info CSI 000001cc [SR] Verify complete
2017-09-25 10:44:41, Info CSI 000001cd [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:41, Info CSI 000001ce [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:45, Info CSI 000001d0 [SR] Verify complete
2017-09-25 10:44:45, Info CSI 000001d1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:45, Info CSI 000001d2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:49, Info CSI 000001d5 [SR] Verify complete
2017-09-25 10:44:49, Info CSI 000001d6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:49, Info CSI 000001d7 [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:53, Info CSI 000001db [SR] Verify complete
2017-09-25 10:44:53, Info CSI 000001dc [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:53, Info CSI 000001dd [SR] Beginning Verify and Repair transaction
2017-09-25 10:44:57, Info CSI 000001df [SR] Verify complete
2017-09-25 10:44:58, Info CSI 000001e0 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:44:58, Info CSI 000001e1 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:02, Info CSI 000001e4 [SR] Verify complete
2017-09-25 10:45:02, Info CSI 000001e5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:02, Info CSI 000001e6 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:05, Info CSI 000001e8 [SR] Verify complete
2017-09-25 10:45:05, Info CSI 000001e9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:05, Info CSI 000001ea [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:06, Info CSI 000001ec [SR] Verify complete
2017-09-25 10:45:06, Info CSI 000001ed [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:06, Info CSI 000001ee [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:09, Info CSI 000001f0 [SR] Verify complete
2017-09-25 10:45:09, Info CSI 000001f1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:09, Info CSI 000001f2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:12, Info CSI 000001f4 [SR] Verify complete
2017-09-25 10:45:12, Info CSI 000001f5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:12, Info CSI 000001f6 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:17, Info CSI 000001f8 [SR] Verify complete
2017-09-25 10:45:17, Info CSI 000001f9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:17, Info CSI 000001fa [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:20, Info CSI 000001fc [SR] Verify complete
2017-09-25 10:45:20, Info CSI 000001fd [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:20, Info CSI 000001fe [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:21, Info CSI 00000200 [SR] Verify complete
2017-09-25 10:45:22, Info CSI 00000201 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:22, Info CSI 00000202 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:27, Info CSI 00000204 [SR] Verify complete
2017-09-25 10:45:28, Info CSI 00000205 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:28, Info CSI 00000206 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:38, Info CSI 00000208 [SR] Verify complete
2017-09-25 10:45:38, Info CSI 00000209 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:38, Info CSI 0000020a [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:42, Info CSI 0000020c [SR] Verify complete
2017-09-25 10:45:42, Info CSI 0000020d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:42, Info CSI 0000020e [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:45, Info CSI 00000210 [SR] Verify complete
2017-09-25 10:45:45, Info CSI 00000211 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:45, Info CSI 00000212 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:46, Info CSI 00000214 [SR] Verify complete
2017-09-25 10:45:46, Info CSI 00000215 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:46, Info CSI 00000216 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:48, Info CSI 00000218 [SR] Verify complete
2017-09-25 10:45:49, Info CSI 00000219 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:49, Info CSI 0000021a [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:51, Info CSI 0000021c [SR] Verify complete
2017-09-25 10:45:51, Info CSI 0000021d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:51, Info CSI 0000021e [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:53, Info CSI 00000220 [SR] Verify complete
2017-09-25 10:45:53, Info CSI 00000221 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:53, Info CSI 00000222 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:54, Info CSI 00000224 [SR] Verify complete
2017-09-25 10:45:54, Info CSI 00000225 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:54, Info CSI 00000226 [SR] Beginning Verify and Repair transaction
2017-09-25 10:45:58, Info CSI 0000022e [SR] Verify complete
2017-09-25 10:45:58, Info CSI 0000022f [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:45:58, Info CSI 00000230 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:00, Info CSI 00000232 [SR] Verify complete
2017-09-25 10:46:00, Info CSI 00000233 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:00, Info CSI 00000234 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:02, Info CSI 00000236 [SR] Verify complete
2017-09-25 10:46:03, Info CSI 00000237 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:03, Info CSI 00000238 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:05, Info CSI 0000023a [SR] Verify complete
2017-09-25 10:46:05, Info CSI 0000023b [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:05, Info CSI 0000023c [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:08, Info CSI 0000023e [SR] Verify complete
2017-09-25 10:46:09, Info CSI 0000023f [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:09, Info CSI 00000240 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:13, Info CSI 00000243 [SR] Verify complete
2017-09-25 10:46:13, Info CSI 00000244 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:13, Info CSI 00000245 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:16, Info CSI 00000247 [SR] Verify complete
2017-09-25 10:46:16, Info CSI 00000248 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:16, Info CSI 00000249 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:17, Info CSI 0000024b [SR] Verify complete
2017-09-25 10:46:17, Info CSI 0000024c [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:17, Info CSI 0000024d [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:23, Info CSI 00000250 [SR] Verify complete
2017-09-25 10:46:23, Info CSI 00000251 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:23, Info CSI 00000252 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:30, Info CSI 00000256 [SR] Verify complete
2017-09-25 10:46:31, Info CSI 00000257 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:31, Info CSI 00000258 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:35, Info CSI 0000025d [SR] Verify complete
2017-09-25 10:46:35, Info CSI 0000025e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:35, Info CSI 0000025f [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:40, Info CSI 00000267 [SR] Verify complete
2017-09-25 10:46:40, Info CSI 00000268 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:40, Info CSI 00000269 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:46, Info CSI 00000270 [SR] Verify complete
2017-09-25 10:46:46, Info CSI 00000271 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:46, Info CSI 00000272 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:49, Info CSI 00000277 [SR] Verify complete
2017-09-25 10:46:50, Info CSI 00000278 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:50, Info CSI 00000279 [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:52, Info CSI 0000027d [SR] Verify complete
2017-09-25 10:46:53, Info CSI 0000027e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:53, Info CSI 0000027f [SR] Beginning Verify and Repair transaction
2017-09-25 10:46:55, Info CSI 00000281 [SR] Verify complete
2017-09-25 10:46:55, Info CSI 00000282 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:46:55, Info CSI 00000283 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:00, Info CSI 000002a8 [SR] Verify complete
2017-09-25 10:47:00, Info CSI 000002a9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:00, Info CSI 000002aa [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:03, Info CSI 000002ac [SR] Verify complete
2017-09-25 10:47:03, Info CSI 000002ad [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:03, Info CSI 000002ae [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:07, Info CSI 000002b0 [SR] Verify complete
2017-09-25 10:47:07, Info CSI 000002b1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:07, Info CSI 000002b2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:11, Info CSI 000002b4 [SR] Verify complete
2017-09-25 10:47:11, Info CSI 000002b5 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:11, Info CSI 000002b6 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:13, Info CSI 000002c3 [SR] Verify complete
2017-09-25 10:47:14, Info CSI 000002c4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:14, Info CSI 000002c5 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:17, Info CSI 000002c8 [SR] Verify complete
2017-09-25 10:47:17, Info CSI 000002c9 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:17, Info CSI 000002ca [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:23, Info CSI 000002d3 [SR] Verify complete
2017-09-25 10:47:23, Info CSI 000002d4 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:23, Info CSI 000002d5 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:26, Info CSI 000002dc [SR] Verify complete
2017-09-25 10:47:27, Info CSI 000002dd [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:27, Info CSI 000002de [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:29, Info CSI 000002e0 [SR] Verify complete
2017-09-25 10:47:29, Info CSI 000002e1 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:29, Info CSI 000002e2 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:34, Info CSI 000002e5 [SR] Verify complete
2017-09-25 10:47:34, Info CSI 000002e6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:34, Info CSI 000002e7 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:35, Info CSI 000002e9 [SR] Verify complete
2017-09-25 10:47:35, Info CSI 000002ea [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:35, Info CSI 000002eb [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:38, Info CSI 000002ed [SR] Verify complete
2017-09-25 10:47:38, Info CSI 000002ee [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:38, Info CSI 000002ef [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:41, Info CSI 000002f1 [SR] Verify complete
2017-09-25 10:47:41, Info CSI 000002f2 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:41, Info CSI 000002f3 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:44, Info CSI 000002f5 [SR] Verify complete
2017-09-25 10:47:44, Info CSI 000002f6 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:44, Info CSI 000002f7 [SR] Beginning Verify and Repair transaction
2017-09-25 10:47:51, Info CSI 00000311 [SR] Verify complete
2017-09-25 10:47:51, Info CSI 00000312 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:47:51, Info CSI 00000313 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:01, Info CSI 00000315 [SR] Verify complete
2017-09-25 10:48:01, Info CSI 00000316 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:01, Info CSI 00000317 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:04, Info CSI 00000319 [SR] Verify complete
2017-09-25 10:48:05, Info CSI 0000031a [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:05, Info CSI 0000031b [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:07, Info CSI 0000031d [SR] Verify complete
2017-09-25 10:48:08, Info CSI 0000031e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:08, Info CSI 0000031f [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:10, Info CSI 00000323 [SR] Verify complete
2017-09-25 10:48:10, Info CSI 00000324 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:10, Info CSI 00000325 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:12, Info CSI 00000327 [SR] Verify complete
2017-09-25 10:48:13, Info CSI 00000328 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:13, Info CSI 00000329 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:16, Info CSI 0000032b [SR] Verify complete
2017-09-25 10:48:16, Info CSI 0000032c [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:16, Info CSI 0000032d [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:19, Info CSI 0000032f [SR] Verify complete
2017-09-25 10:48:20, Info CSI 00000330 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:20, Info CSI 00000331 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:23, Info CSI 00000334 [SR] Verify complete
2017-09-25 10:48:23, Info CSI 00000335 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:23, Info CSI 00000336 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:26, Info CSI 00000338 [SR] Verify complete
2017-09-25 10:48:26, Info CSI 00000339 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:26, Info CSI 0000033a [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:29, Info CSI 0000033c [SR] Verify complete
2017-09-25 10:48:30, Info CSI 0000033d [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:30, Info CSI 0000033e [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:33, Info CSI 00000340 [SR] Verify complete
2017-09-25 10:48:33, Info CSI 00000341 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:33, Info CSI 00000342 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:36, Info CSI 00000345 [SR] Verify complete
2017-09-25 10:48:36, Info CSI 00000346 [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:36, Info CSI 00000347 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:40, Info CSI 00000349 [SR] Verify complete
2017-09-25 10:48:41, Info CSI 0000034a [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:41, Info CSI 0000034b [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:45, Info CSI 0000034d [SR] Verify complete
2017-09-25 10:48:46, Info CSI 0000034e [SR] Verifying 100 (0x0000000000000064) components
2017-09-25 10:48:46, Info CSI 0000034f [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:49, Info CSI 00000351 [SR] Verify complete
2017-09-25 10:48:50, Info CSI 00000352 [SR] Verifying 81 (0x0000000000000051) components
2017-09-25 10:48:50, Info CSI 00000353 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:52, Info CSI 00000355 [SR] Verify complete
2017-09-25 10:48:52, Info CSI 00000356 [SR] Repairing 0 components
2017-09-25 10:48:52, Info CSI 00000357 [SR] Beginning Verify and Repair transaction
2017-09-25 10:48:52, Info CSI 00000359 [SR] Repair complete
 
#11 ·
I haven't had a problem today, however last night I didn't shut the computer down. I just ran another scan with adwcleaner.
# AdwCleaner 7.0.2.1 - Logfile created on Mon Sep 25 22:28:22 2017
# Updated on 2017/29/08 by Malwarebytes
# Database: 09-23-2017.2
# Running on Windows 7 Home Premium (X64)
# Mode: scan
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{8233093C-178B-484B-979E-3C6B5B147DBC}

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries.

*************************

C:/AdwCleaner/AdwCleaner[C0].txt - [4369 B] - [2017/9/25 16:20:47]
C:/AdwCleaner/AdwCleaner[S0].txt - [4675 B] - [2017/9/24 22:31:1]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt ##########
 
#13 ·
No problems for several days and then yesterday, after putting it to sleep, it wouldn't 'wake' up. The monitor.
I turned off the surge protector for 10 or so mins. & when I turned computer on again when monitor came on it said ‘resuming windows’. It was very slow to get started with bringing up a page at first. Then ok.
Today, so far haven't had any problems getting it to wake up.
 
#15 ·
I have always put computer to sleep thruout the day when I'm not online. I'm back and forth on it thruout the day checking different things.

Never really paid attention how long left in sleep mode. Probably anywhere from 1/2 hr. to few hrs? I honestly don't know.
 
#16 ·
This may or not be helpful. Run a energy report.
Click on Start Menu > Search box - Type cmd
Right click on cmd - Run as administrator.
Type [copy and paste] powercfg -energy
Let it scan your pc for problems.

The report will be found here
C:\Windows\system32\energy-report.
 
#18 ·
I ran powercfg -energy on my Win 7 pc. It listed some errors but as with using Event Viewer, they can be errors that pass by in a nano second and all is then, a ok.
Look under Analysis Results
Post what's listed under Errors
Highlighted in pink.

Also scroll down.
Platform Power Management Capabilities:Supported Sleep States
 
#19 ·
Had a hard time getting online this am. For awhile my modem didn't even light up. (Not sure if that was a Comcast problem or not)Anyway when I did come on line I got another of those popups that was beeping & said I had a virus worm? & to call Microsoft. Of course I didn't click any links.

Here's the errors list you wanted: ( I have always had it set so it never went to sleep after inactivity etc. I just use the keyboard Fn/F2 to put it to sleep.)
Power Policy Display timeout disabled (Plugged In)
The display is not configured to turn off after a period of inactivity.
Power Policy:Sleep timeout is disabled (Plugged In)
The computer is not configured to automatically sleep after a period of inactivity.
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Input Device
Host Controller ID PCI\VEN_1002&DEV_4398
Host Controller Location PCI bus 0, device 18, function 1
Device ID USB\VID_046D&PID_C05A
Port Path 1
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Root Hub
Host Controller ID PCI\VEN_1002&DEV_4398
Host Controller Location PCI bus 0, device 18, function 1
Device ID USB\VID_1002&PID_4398
Port Path
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Root Hub
Host Controller ID PCI\VEN_1002&DEV_4397
Host Controller Location PCI bus 0, device 19, function 0
Device ID USB\VID_1002&PID_4397
Port Path
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Root Hub
Host Controller ID PCI\VEN_1002&DEV_4396
Host Controller Location PCI bus 0, device 18, function 2
Device ID USB\VID_1002&PID_4396
Port Path
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Mass Storage Device
Host Controller ID PCI\VEN_1002&DEV_4396
Host Controller Location PCI bus 0, device 18, function 2
Device ID USB\VID_058F&PID_6362
Port Path 5
USB Suspend:USB Device not Entering Suspend
The USB device did not enter the Suspend state. Processor power management may be prevented if a USB device does not enter the Suspend state when not in use.
Device Name USB Composite Device
Host Controller ID PCI\VEN_1002&DEV_4397
Host Controller Location PCI bus 0, device 19, function 0
Device ID USB\VID_04CA&PID_0040
Port Path 2
*******
S1 Sleep Supported true
S2 Sleep Supported false
S3 Sleep Supported true
S4 Sleep Supported true
 
#20 ·
Anyway when I did come on line I got another of those popups that was beeping & said I had a virus worm? & to call Microsoft. Of course I didn't click any links.
It is now twice that you have mentioned this pop up stating that you are infected. You ran a full scan with Trend Micro and it came back clean.
======
Download MalwareBytes to your desktop.
Download the Free version.
http://filehippo.com/download_malwarebytes_anti_malware/
Once downloaded to your desktop.
Close all open browser windows.
Click on the Install icon - allow it to update during the install process.
Start Malwarebytes Anti-Malware.
Before you run a scan.
Under Settings > Detection and Protection in the left pane.
Under Detection Options - make sure that all three entries are ticked
Under Non-Malware detections - set to Treat detections as Malware

Now click - Scan button.
Then select - Threat Scan.
Then - Scan Now.
If any infections are found during the scan, the number of them will be listed.
When the scan is finished, make sure to select and remove Everything in the list.
You may be prompted to restart to finish the removal process.
If Yes - restart your Pc.

Start Malwarebytes Anti-Malware again.
Click History > Application Logs.
Select the most recent scan log.
Click View.
Select Export >Text File.
Name it mbam > then save it on the desktop.
Copy-and-paste its contents in the reply box below.
======
Depending on what Malwarebytes finds - we may need to ask one of our malware experts to help you. They will get you to run other malware/virus scans on your pc, to check that it is clean
 
#21 ·
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 10/4/2017
Scan Time: 3:14 PM
Logfile: MBAM.txt
Administrator: Yes

Version: 2.2.1.1043
Malware Database: v2017.10.04.08
Rootkit Database: v2017.09.13.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Linda

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 279380
Time Elapsed: 16 min, 11 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 1
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],

Files: 2
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\8afc49b02429a, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\myuiq.tmp, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],

Physical Sectors: 0
(No malicious items detected)

(end)
 
#22 ·
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],

Files: 2
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\8afc49b02429a, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],
Trojan.Clicker.FMS, C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\myuiq.tmp, Quarantined, [fe7a17c049603bfb5b0a063825dd39c7],
A Trojan-Clicker is a type of trojan that remains resident in system memory and continuously or regularly attempts to connect to specific websites.
https://www.f-secure.com/v-descs/trojan_w32_trojan-clicker.shtml

Although Malwarebytes has quarantined the Trojan-Clicker files - I will ask one of our malware experts to check this post and they may ask you to run other scans on your pc.
They are always busy and it may take some time to reply
 
#23 ·
Hi Shamrock,
I work with Blues_harp28 on machines that show suspicious behavior that could be malware.
Let's take a detailed look at what's on there, and see if we can get it fixed up for you.
-----------------------------------------------------------
Download and Run the Farbar Scan Tool
  • Download FRST64 and save to your Desktop.
  • Double click Frst64.exe to launch it.
  • FRST64 will start to run.
    • When the tool opens click Yes to disclaimer.
    • Press the Scan button.
    • When finished scanning, 2 logs will open on your Desktop, FRST.txt and Addition.txt
    • (They are kind of big). Please post them in your next reply.
If you lose track of them, they will be saved in the same location as FRST64.exe
Feel free to use separate replies if it's more convenient.

askey127
 
#25 ·
can result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03-10-2017 01
Ran by Linda (administrator) on LINDA-PC (05-10-2017 16:41:41)
Running from C:\Users\Linda\Desktop
Loaded Profiles: Linda (Available Profiles: Linda)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\AMSP\coreServiceShell.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\UniClient\UiFrmwrk\uiWatchDog.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\AMSP\coreFrameworkHost.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\UniClient\UiFrmwrk\uiSeAgnt.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Titanium\plugin\Pt\PtSessionAgent.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Titanium\plugin\Pt\PtSvcHost.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Trend Micro Inc.) C:\Program Files\Trend Micro\Titanium\plugin\Pt\PtWatchDog.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Platinum] => C:\Program Files\Trend Micro\Titanium\plugin\Pt\PtSessionAgent.exe [1266176 2016-07-24] (Trend Micro Inc.)
HKLM\...\Run: [Trend Micro Client Framework] => C:\Program Files\Trend Micro\UniClient\UiFrmWrk\UIWatchDog.exe [256744 2016-07-24] (Trend Micro Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2013-03-08]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
GroupPolicy: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{7F3C578C-852A-45D8-A90F-3B4AA0DFAB3A}: [DhcpNameServer] 75.75.75.75 75.75.76.76

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://start.duckduckgo.com/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Trend Micro Network Filter Plugin -> {959A5673-7971-48e6-AF54-58F745AC4ABC} -> C:\Program Files\Trend Micro\AMSP\module\20013\5.0.1403\2.7.1088\TmopIEPlg.dll [2017-01-10] (Trend Micro Inc.)
BHO: Trend Micro IE Protection -> {BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC} -> C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\TmBpIe64.dll [2016-06-28] (Trend Micro Inc.)
BHO-x32: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-05-21] (Hewlett-Packard Co.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Trend Micro Network Filter Plugin -> {959A5673-7971-48e6-AF54-58F745AC4ABC} -> C:\Program Files\Trend Micro\AMSP\module\20013\5.0.1403\2.7.1088\TmopIEPlg32.dll [2017-01-10] (Trend Micro Inc.)
BHO-x32: Trend Micro IE Protection -> {BBACBAFD-FA5E-4079-8B33-00EB9F13D4AC} -> C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\TmBpIe32.dll [2016-06-28] (Trend Micro Inc.)
BHO-x32: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-05-21] (Hewlett-Packard Co.)
Handler: tmbp - {1A77E7DC-C9A0-4110-8A37-2F36BAE71ECF} - C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\TmBpIe64.dll [2016-06-28] (Trend Micro Inc.)
Handler-x32: tmbp - {1A77E7DC-C9A0-4110-8A37-2F36BAE71ECF} - C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\TmBpIe32.dll [2016-06-28] (Trend Micro Inc.)
Handler: tmop - {69FD7CE3-4604-4fe6-967C-49B9735CEE70} - C:\Program Files\Trend Micro\AMSP\module\20013\5.0.1403\2.7.1088\TmopIEPlg.dll [2017-01-10] (Trend Micro Inc.)
Handler-x32: tmop - {69FD7CE3-4604-4fe6-967C-49B9735CEE70} - C:\Program Files\Trend Micro\AMSP\module\20013\5.0.1403\2.7.1088\TmopIEPlg32.dll [2017-01-10] (Trend Micro Inc.)
Handler-x32: tmtbim - {0B37915C-8B98-4B9E-80D4-464D2C830D10} - C:\Program Files\Trend Micro\Titanium\UIFramework\ProToolbarIMRatingActiveX.dll [2016-07-24] (Trend Micro Inc.)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [tmbepff@trendmicro.com] - C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\firefoxextension
FF Extension: (Trend Micro BEP Firefox Extension) - C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\firefoxextension [2017-01-08]
FF HKLM\...\Firefox\Extensions: [{c2056674-a37f-4b29-9300-2004759d74fe}] - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension
FF Extension: (No Name) - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension [2017-05-07] [not signed]
FF HKLM\...\Firefox\Extensions: [com.trendmicro.tmopfirefox.ext@trendop] - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension\com.trendmicro.tmopfirefox.ext@trendop.xpi
FF Extension: (Trend Micro Osprey Firefox Extension) - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension\com.trendmicro.tmopfirefox.ext@trendop.xpi [2017-01-23]
FF HKLM-x32\...\Firefox\Extensions: [tmbepff@trendmicro.com] - C:\Program Files\Trend Micro\AMSP\module\20002\9.2.1026\9.2.1026\firefoxextension
FF HKLM-x32\...\Firefox\Extensions: [{c2056674-a37f-4b29-9300-2004759d74fe}] - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension
FF HKLM-x32\...\Firefox\Extensions: [com.trendmicro.tmopfirefox.ext@trendop] - C:\Program Files\Trend Micro\AMSP\module\20013\FxExt\firefoxextension\com.trendmicro.tmopfirefox.ext@trendop.xpi
FF HKU\S-1-5-21-3748863924-3211053123-401377555-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: (HP Smart Web Printing) - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2013-03-08] [not signed]
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll [2013-03-06] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-03-06] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-08-17] (Adobe Systems Inc.)

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [olmajmomenlhgihenlbjcfbopoghpckg] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [bmiabdepfhhiieiipmeecdmeljggmfee] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [dflinnddekagfkncpgojoppgnppfkbkj] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [idkknaphebegndgimgdpfnconcickdfn] - <no Path/update_url>
CHR HKLM-x32\...\Chrome\Extension: [olmajmomenlhgihenlbjcfbopoghpckg] - <no Path/update_url>

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Amsp; C:\Program Files\Trend Micro\AMSP\coreServiceShell.exe [365576 2016-07-16] (Trend Micro Inc.)
R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2010-10-22] (Hewlett-Packard Co.) [File not signed]
R2 LightScribeService; c:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-07-21] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
R2 Platinum Host Service; C:\Program Files\Trend Micro\Titanium\plugin\Pt\PtSvcHost.exe [1145856 2016-07-24] (Trend Micro Inc.)
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation) <==== ATTENTION (no ServiceDLL)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2017-10-05] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R1 tmactmon; C:\Windows\System32\DRIVERS\tmactmon.sys [142544 2017-04-06] (Trend Micro Inc.)
R0 tmcomm; C:\Windows\System32\DRIVERS\tmcomm.sys [434896 2017-04-06] (Trend Micro Inc.)
R0 TMEBC; C:\Windows\System32\DRIVERS\TMEBC64.sys [72504 2016-01-04] (Trend Micro Inc.)
R3 tmeevw; C:\Windows\System32\DRIVERS\tmeevw.sys [143648 2016-06-20] (Trend Micro Inc.)
R1 tmevtmgr; C:\Windows\System32\DRIVERS\tmevtmgr.sys [118992 2017-04-06] (Trend Micro Inc.)
R3 tmnciesc; C:\Windows\System32\DRIVERS\tmnciesc.sys [561952 2016-06-23] (Trend Micro Inc.)
R1 tmumh; C:\Windows\System32\DRIVERS\TMUMH.sys [113880 2017-04-12] (Trend Micro Inc.)
R2 tmusa; C:\Windows\System32\DRIVERS\tmusa.sys [131800 2017-02-08] (Trend Micro Inc.)
S3 usbbus; C:\Windows\System32\DRIVERS\lgx64bus.sys [17920 2008-11-11] (LG Electronics Inc.)
S3 UsbDiag; C:\Windows\System32\DRIVERS\lgx64diag.sys [27136 2008-11-11] (LG Electronics Inc.)
S3 USBModem; C:\Windows\System32\DRIVERS\lgx64modem.sys [33792 2008-11-11] (LG Electronics Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U2 TMAgent; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-10-05 16:41 - 2017-10-05 16:42 - 000013600 _____ C:\Users\Linda\Desktop\FRST.txt
2017-10-05 16:41 - 2017-10-05 16:41 - 000000000 ____D C:\FRST
2017-10-05 16:40 - 2017-10-05 16:40 - 002399744 _____ (Farbar) C:\Users\Linda\Desktop\FRST64.exe
2017-10-04 15:40 - 2017-10-04 15:40 - 000001391 _____ C:\Users\Linda\Desktop\MBAM.txt
2017-10-04 15:11 - 2017-10-05 16:14 - 000192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-10-04 15:10 - 2017-10-04 15:10 - 000001102 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2017-10-04 15:10 - 2017-10-04 15:10 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-10-04 15:10 - 2017-10-04 15:10 - 000000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2017-10-04 15:10 - 2016-03-10 14:09 - 000064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2017-10-04 15:10 - 2016-03-10 14:08 - 000140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2017-10-04 15:10 - 2016-03-10 14:08 - 000027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-10-04 14:58 - 2017-10-04 14:58 - 022851472 _____ (Malwarebytes ) C:\Users\Linda\Desktop\mbam-setup-FileHippo.19901-2.2.1.1043.exe
2017-10-03 10:44 - 2017-10-03 10:44 - 000022007 _____ C:\Users\Linda\Desktop\energy-report.html
2017-10-03 10:27 - 2017-10-03 10:27 - 000022007 _____ C:\Windows\system32\energy-report.html
2017-10-02 00:06 - 2017-08-19 08:28 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2017-10-02 00:06 - 2017-08-19 08:10 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2017-10-02 00:06 - 2017-08-16 08:29 - 000806912 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2017-10-02 00:06 - 2017-08-16 08:10 - 000629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2017-10-02 00:06 - 2017-08-16 07:57 - 003224576 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-10-02 00:06 - 2017-08-15 18:10 - 000395976 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-10-02 00:06 - 2017-08-15 17:25 - 000347336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-10-02 00:06 - 2017-08-15 08:29 - 014182400 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-10-02 00:06 - 2017-08-15 08:29 - 001867264 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2017-10-02 00:06 - 2017-08-15 08:10 - 012880896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-10-02 00:06 - 2017-08-15 08:10 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2017-10-02 00:06 - 2017-08-15 07:06 - 015260160 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-10-02 00:06 - 2017-08-15 07:01 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2017-10-02 00:06 - 2017-08-15 07:01 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-10-02 00:06 - 2017-08-15 07:01 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-10-02 00:06 - 2017-08-15 06:58 - 013673984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 003203584 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 002150912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\mmcbase.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 000303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcbase.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cic.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\mmcshext.dll
2017-10-02 00:06 - 2017-08-14 10:35 - 000128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcshext.dll
2017-10-02 00:06 - 2017-08-14 10:34 - 000211968 _____ (Microsoft Corporation) C:\Windows\system32\cic.dll
2017-10-02 00:06 - 2017-08-13 14:37 - 002144256 _____ (Microsoft Corporation) C:\Windows\system32\mmc.exe
2017-10-02 00:06 - 2017-08-13 14:30 - 001401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmc.exe
2017-10-02 00:06 - 2017-08-13 11:58 - 025730560 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-10-02 00:06 - 2017-08-13 10:24 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2017-10-02 00:06 - 2017-08-13 10:24 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2017-10-02 00:06 - 2017-08-13 10:06 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2017-10-02 00:06 - 2017-08-13 10:05 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-10-02 00:06 - 2017-08-13 10:05 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2017-10-02 00:06 - 2017-08-13 10:05 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-10-02 00:06 - 2017-08-13 10:05 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2017-10-02 00:06 - 2017-08-13 10:04 - 002899968 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-10-02 00:06 - 2017-08-13 09:56 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2017-10-02 00:06 - 2017-08-13 09:55 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2017-10-02 00:06 - 2017-08-13 09:54 - 020269056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-10-02 00:06 - 2017-08-13 09:52 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2017-10-02 00:06 - 2017-08-13 09:51 - 005981696 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-10-02 00:06 - 2017-08-13 09:51 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2017-10-02 00:06 - 2017-08-13 09:51 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2017-10-02 00:06 - 2017-08-13 09:50 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-10-02 00:06 - 2017-08-13 09:50 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2017-10-02 00:06 - 2017-08-13 09:46 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2017-10-02 00:06 - 2017-08-13 09:41 - 000968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2017-10-02 00:06 - 2017-08-13 09:38 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2017-10-02 00:06 - 2017-08-13 09:30 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2017-10-02 00:06 - 2017-08-13 09:29 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-10-02 00:06 - 2017-08-13 09:29 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2017-10-02 00:06 - 2017-08-13 09:29 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2017-10-02 00:06 - 2017-08-13 09:29 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-10-02 00:06 - 2017-08-13 09:29 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2017-10-02 00:06 - 2017-08-13 09:28 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-10-02 00:06 - 2017-08-13 09:27 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2017-10-02 00:06 - 2017-08-13 09:24 - 002291200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-10-02 00:06 - 2017-08-13 09:24 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2017-10-02 00:06 - 2017-08-13 09:23 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-10-02 00:06 - 2017-08-13 09:22 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2017-10-02 00:06 - 2017-08-13 09:21 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2017-10-02 00:06 - 2017-08-13 09:20 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-10-02 00:06 - 2017-08-13 09:19 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2017-10-02 00:06 - 2017-08-13 09:18 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2017-10-02 00:06 - 2017-08-13 09:17 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-10-02 00:06 - 2017-08-13 09:17 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2017-10-02 00:06 - 2017-08-13 09:17 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2017-10-02 00:06 - 2017-08-13 09:07 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-10-02 00:06 - 2017-08-13 09:04 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-10-02 00:06 - 2017-08-13 09:04 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-10-02 00:06 - 2017-08-13 09:02 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2017-10-02 00:06 - 2017-08-13 09:01 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-10-02 00:06 - 2017-08-13 09:01 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2017-10-02 00:06 - 2017-08-13 09:01 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2017-10-02 00:06 - 2017-08-13 09:00 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2017-10-02 00:06 - 2017-08-13 08:57 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2017-10-02 00:06 - 2017-08-13 08:53 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2017-10-02 00:06 - 2017-08-13 08:48 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-10-02 00:06 - 2017-08-13 08:46 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-10-02 00:06 - 2017-08-13 08:44 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-10-02 00:06 - 2017-08-13 08:43 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-10-02 00:06 - 2017-08-13 08:43 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2017-10-02 00:06 - 2017-08-13 08:40 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-10-02 00:06 - 2017-08-13 08:27 - 001544704 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-10-02 00:06 - 2017-08-13 08:18 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-10-02 00:06 - 2017-08-13 08:17 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-10-02 00:06 - 2017-08-13 08:14 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-10-02 00:06 - 2017-08-13 08:13 - 001314816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-10-02 00:06 - 2017-08-10 23:42 - 000631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2017-10-02 00:06 - 2017-08-10 23:38 - 005547752 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-10-02 00:06 - 2017-08-10 23:38 - 000706792 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2017-10-02 00:06 - 2017-08-10 23:38 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2017-10-02 00:06 - 2017-08-10 23:38 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2017-10-02 00:06 - 2017-08-10 23:36 - 001732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 002065408 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000757248 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\nsisvc.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\winnsi.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2017-10-02 00:06 - 2017-08-10 23:35 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\nsi.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000166400 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\inetppui.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:34 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:24 - 004001000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2017-10-02 00:06 - 2017-08-10 23:24 - 003945704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2017-10-02 00:06 - 2017-08-10 23:21 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-10-02 00:06 - 2017-08-10 23:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2017-10-02 00:06 - 2017-08-10 23:20 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\wpnpinst.exe
2017-10-02 00:06 - 2017-08-10 23:19 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000299008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000016384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winnsi.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nsi.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:19 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 23:12 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2017-10-02 00:06 - 2017-08-10 23:09 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2017-10-02 00:06 - 2017-08-10 23:07 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2017-10-02 00:06 - 2017-08-10 23:07 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2017-10-02 00:06 - 2017-08-10 23:07 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2017-10-02 00:06 - 2017-08-10 23:06 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2017-10-02 00:06 - 2017-08-10 23:03 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2017-10-02 00:06 - 2017-08-10 23:03 - 000026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2017-10-02 00:06 - 2017-08-10 23:02 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2017-10-02 00:06 - 2017-08-10 23:01 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2017-10-02 00:06 - 2017-08-10 23:00 - 000262656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2017-10-02 00:06 - 2017-08-10 23:00 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2017-10-02 00:06 - 2017-08-10 23:00 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2017-10-02 00:06 - 2017-08-10 22:59 - 000460800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-10-02 00:06 - 2017-08-10 22:59 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-10-02 00:06 - 2017-08-10 22:59 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-10-02 00:06 - 2017-08-10 22:59 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-10-02 00:06 - 2017-08-10 22:59 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2017-10-02 00:06 - 2017-08-10 22:58 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2017-10-02 00:06 - 2017-08-10 22:58 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2017-10-02 00:06 - 2017-08-10 22:58 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nsiproxy.sys
2017-10-02 00:06 - 2017-08-10 22:56 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2017-10-02 00:06 - 2017-08-10 22:56 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2017-10-02 00:06 - 2017-08-10 22:56 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2017-10-02 00:06 - 2017-08-10 22:56 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2017-10-02 00:06 - 2017-08-10 22:55 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2017-10-02 00:06 - 2017-08-10 22:55 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 22:55 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 22:55 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-10-02 00:06 - 2017-08-10 22:55 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2017-10-02 00:06 - 2017-07-07 08:29 - 001143296 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2017-10-02 00:06 - 2017-07-07 08:10 - 000973312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXPTaskRingtone.dll
2017-09-25 10:49 - 2017-09-25 10:49 - 000089646 _____ C:\Users\Linda\Desktop\sfcdetails.txt
2017-09-24 21:32 - 2017-09-24 21:32 - 000004675 _____ C:\Users\Linda\Desktop\AdwCleaner[S0]-temp I saved.txt
2017-09-24 15:33 - 2017-09-24 15:33 - 000000972 _____ C:\Users\Linda\Desktop\AdwCleaner[S0].txt
2017-09-24 15:29 - 2017-09-25 15:28 - 000000000 ____D C:\AdwCleaner
2017-09-24 15:28 - 2017-09-24 15:28 - 008182736 _____ (Malwarebytes) C:\Users\Linda\Desktop\adwcleaner_7.0.2.1.exe
2017-09-24 15:10 - 2017-09-24 15:10 - 000000973 _____ C:\Users\Linda\Desktop\checkup.txt
2017-09-24 13:46 - 2017-09-24 13:46 - 000852798 _____ C:\Users\Linda\Desktop\SecurityCheck.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-10-05 09:50 - 2009-07-13 21:45 - 000029120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2017-10-05 09:50 - 2009-07-13 21:45 - 000029120 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2017-10-05 09:39 - 2009-07-13 22:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-10-04 20:56 - 2015-01-08 19:33 - 000000010 _____ C:\Users\Linda\AppData\Local\sponge.last.runtime.cache
2017-10-04 14:33 - 2009-07-13 20:20 - 000000000 ____D C:\Windows\rescache
2017-10-04 10:50 - 2009-07-13 20:20 - 000000000 ____D C:\Windows\system32\NDF
2017-10-03 09:56 - 2009-07-13 22:13 - 000782470 _____ C:\Windows\system32\PerfStringBackup.INI
2017-10-03 09:56 - 2009-07-13 20:20 - 000000000 ____D C:\Windows\inf
2017-10-02 00:20 - 2009-07-13 21:45 - 000269152 _____ C:\Windows\system32\FNTCACHE.DAT
2017-10-02 00:17 - 2013-08-14 22:32 - 000000000 ____D C:\Windows\system32\MRT
2017-10-02 00:12 - 2013-03-18 12:01 - 138202976 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-10-02 00:08 - 2014-01-22 15:39 - 000774592 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2017-09-28 05:53 - 2009-07-13 22:08 - 000032616 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2017-09-25 09:20 - 2013-03-08 16:56 - 000000000 ____D C:\Users\Linda\AppData\Roaming\Yahoo!
2017-09-13 14:50 - 2015-01-28 11:43 - 000803328 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-09-13 14:50 - 2015-01-28 11:43 - 000144896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-09-13 14:50 - 2013-03-06 16:32 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2017-09-13 14:50 - 2013-03-06 16:32 - 000000000 ____D C:\Windows\system32\Macromed
2017-09-13 14:49 - 2014-08-14 10:49 - 000000000 ____D C:\Users\Linda\AppData\Local\Adobe

==================== Files in the root of some directories =======

2013-03-06 17:02 - 2013-03-06 17:02 - 000000036 _____ () C:\Users\Linda\AppData\Local\housecall.guid.cache
2015-01-08 19:33 - 2017-10-04 20:56 - 000000010 _____ () C:\Users\Linda\AppData\Local\sponge.last.runtime.cache
2013-03-08 16:44 - 2013-05-08 14:31 - 000002625 _____ () C:\ProgramData\hpzinstall.log

Some files in TEMP:
====================
2015-08-28 18:32 - 2015-08-28 18:32 - 006583864 _____ () C:\Users\Linda\AppData\Local\Temp\paint.net.4.0.6.install.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-10-01 17:46

==================== End of FRST.txt ============================
 
#26 ·
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-10-2017 01
Ran by Linda (05-10-2017 16:42:36)
Running from C:\Users\Linda\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2013-03-06 23:23:08)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================

Administrator (S-1-5-21-3748863924-3211053123-401377555-500 - Administrator - Disabled)
Guest (S-1-5-21-3748863924-3211053123-401377555-501 - Limited - Disabled)
Linda (S-1-5-21-3748863924-3211053123-401377555-1000 - Administrator - Enabled) => C:\Users\Linda

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Trend Micro Maximum Security (Enabled - Up to date) {6458A697-CD62-2062-F924-44AA7F87C1E7}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Trend Micro Maximum Security (Enabled - Up to date) {DF394773-EB58-2FEC-C394-7FD804008B5A}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 27 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 27.0.0.130 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.22) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.22 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{FAF03106-1653-15E1-3C0C-E7AE4FAE6EBF}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
B209a-m (HKLM-x32\...\{0A042C19-1F48-4952-B3B6-828E8028A187}) (Version: 130.0.373.000 - Hewlett-Packard) Hidden
BufferChm (HKLM-x32\...\{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}) (Version: 130.0.331.000 - Hewlett-Packard) Hidden
Combined Community Codec Pack 2013-03-02 (HKLM-x32\...\Combined Community Codec Pack_is1) (Version: 2013.03.02.0 - CCCP Project)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (HKLM-x32\...\{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}) (Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (HKLM-x32\...\{21A2F5EE-1DC5-488A-BE7E-E526F8C61488}) (Version: 130.0.372.000 - Hewlett-Packard) Hidden
GPBaseService2 (HKLM-x32\...\{63FF21C9-A810-464F-B60A-3111747B1A6D}) (Version: 130.0.371.000 - Hewlett-Packard) Hidden
HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Photosmart Plus B209a-m All-In-One Driver Software 13.0 Rel .6 (HKLM\...\{9FEF1A18-8F26-4F49-A5A4-956C12210624}) (Version: 13.0 - HP)
HP Print Projects 1.0 (HKLM\...\HP Print Projects) (Version: 1.0 - HP)
HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (HKLM-x32\...\{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}) (Version: 1.00.0000 - Microsoft) Hidden
HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 130.0.282.000 - Hewlett-Packard) Hidden
hpPrintProjects (HKLM-x32\...\{C75CDBA2-3C86-481e-BD10-BDDA758F9DFF}) (Version: 130.0.303.000 - Hewlett-Packard) Hidden
HPProductAssistant (HKLM-x32\...\{C43326F5-F135-4551-8270-7F7ABA0462E1}) (Version: 130.0.371.000 - Hewlett-Packard) Hidden
HPSSupply (HKLM-x32\...\{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}) (Version: 130.0.371.000 - Hewlett-Packard) Hidden
hpWLPGInstaller (HKLM-x32\...\{07FB17D8-7DB6-4F06-80C4-8BE1719CB6A1}) (Version: 130.0.303.000 - Hewlett-Packard) Hidden
Junk Mail filter update (HKLM-x32\...\{400C31E4-796F-4E86-8FDC-C3C4FACC6847}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
K-Lite Codec Pack 9.7.5 (64-bit) (HKLM\...\KLiteCodecPack64_is1) (Version: 9.7.5 - )
K-Lite Codec Pack 9.7.5 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.7.5 - )
LG USB Modem driver (HKLM-x32\...\{C3ABE126-2BB2-4246-BFE1-6797679B3579}) (Version: - )
LightScribe System Software (HKLM-x32\...\{FD71E2F7-B9FC-4072-88DB-AC19E2464D82}) (Version: 1.18.17.1 - LightScribe)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
MarketResearch (HKLM-x32\...\{175F0111-2968-4935-8F70-33108C6A4DE3}) (Version: 130.0.374.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3748863924-3211053123-401377555-1000\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (HKLM\...\{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}) (Version: 130.0.572.000 - Hewlett-Packard) Hidden
Network64 (HKLM\...\{6BFAB6C1-6D46-46DB-A538-A269907C9F2F}) (Version: 140.0.221.000 - Hewlett-Packard) Hidden
paint.net (HKLM\...\{02D89175-E08F-401B-BA30-8B7512B57724}) (Version: 4.0.17 - dotPDN LLC)
PS_AIO_06_B209a-m_SW_Min (HKLM-x32\...\{B65759DD-26C6-4EA6-9014-CA798907EBFD}) (Version: 130.0.373.000 - Hewlett-Packard) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6482 - Realtek Semiconductor Corp.)
Scan (HKLM-x32\...\{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}) (Version: 13.0.0.0 - Hewlett-Packard) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
SmartWebPrinting (HKLM-x32\...\{68A10D12-0D0F-4212-BDE6-D87FAD32A8FA}) (Version: 130.0.373.000 - Hewlett-Packard) Hidden
SolutionCenter (HKLM-x32\...\{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}) (Version: 130.0.373.000 - Hewlett-Packard) Hidden
Status (HKLM-x32\...\{AE8705FB-E13C-40A9-8A2D-68D6733FBFC2}) (Version: 130.0.373.000 - Hewlett-Packard) Hidden
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Toolbox (HKLM-x32\...\{6BBA26E9-AB03-4FE7-831A-3535584CA002}) (Version: 130.0.648.000 - Hewlett-Packard) Hidden
TrayApp (HKLM-x32\...\{DC0A5F99-FD66-433F-9D3A-05DCBA64BE42}) (Version: 130.0.376.000 - Hewlett-Packard) Hidden
Trend Micro Maximum Security (HKLM\...\{ABBD4BA8-6703-40D2-AB1E-5BB1F7DB49A4}) (Version: 11.0 - Trend Micro Inc.)
Trend Micro Titanium (HKLM\...\{ABBD4BA9-6703-40D2-AB1E-5BB1F7DB49A4}) (Version: 11.0 - Trend Micro Inc.) Hidden
Trend Micro Troubleshooting Tool (HKLM\...\{4B83469E-CE4F-45D0-BC34-CCB7BF194477}) (Version: 6.0.1068 - Trend Micro Inc.)
VCRT for DirectPass x64 (HKLM\...\{92124FFB-5113-4D64-A6BA-7D6D362A6265}) (Version: 1.0.0.1000 - Trend Micro, Inc.) Hidden
VCRT for DirectPass x64 (HKLM\...\{E9EC941D-16E5-46FD-AB44-928ED7839CCC}) (Version: 1.0.0.1000 - Trend Micro, Inc.) Hidden
VCRT for DirectPass x86 (HKLM-x32\...\{44334193-827E-47B4-AB2A-E49F2A102E21}) (Version: 1.0.0.1000 - Trend Micro, Inc.) Hidden
VCRT for DirectPass x86 (HKLM-x32\...\{FD45B178-B1C1-4D2A-B8C8-CD7B4F687F1C}) (Version: 1.0.0.1000 - Trend Micro, Inc.) Hidden
WebReg (HKLM-x32\...\{43CDF946-F5D9-4292-B006-BA0D92013021}) (Version: 130.0.132.017 - Hewlett-Packard) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3748863924-3211053123-401377555-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Linda\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3748863924-3211053123-401377555-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Linda\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3748863924-3211053123-401377555-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Linda\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3748863924-3211053123-401377555-1000_Classes\CLSID\{F6BF8414-962C-40FE-90F1-B80A7E72DB9A}\InprocServer32 -> C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\hid.dll => No File <==== ATTENTION
CustomCLSID: HKU\S-1-5-21-3748863924-3211053123-401377555-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Linda\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ FSOverlayIcon] -> {C0829D19-E5A0-44F5-B56E-D15030C53BB9} => C:\Program Files\Trend Micro\Titanium\plugin\TmOverlayIcon.dll [2016-07-24] (Trend Micro Inc.)
ContextMenuHandlers1: [{48F45200-91E6-11CE-8A4F-0080C81A28D4}] -> {48F45200-91E6-11CE-8A4F-0080C81A28D4} => C:\Program Files\Trend Micro\UniClient\UiFrmwrk\tmdshell.dll [2016-07-24] (Trend Micro Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamext.dll [2016-03-10] (Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamext.dll [2016-03-10] (Malwarebytes)
ContextMenuHandlers6: [{48F45200-91E6-11CE-8A4F-0080C81A28D4}] -> {48F45200-91E6-11CE-8A4F-0080C81A28D4} => C:\Program Files\Trend Micro\UniClient\UiFrmwrk\tmdshell.dll [2016-07-24] (Trend Micro Inc.)
FolderExtensions: [] -> {F6BF8414-962C-40FE-90F1-B80A7E72DB9A} => C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\hid.dll -> No File
FolderExtensions_S-1-5-21-3748863924-3211053123-401377555-1000: [] -> {F6BF8414-962C-40FE-90F1-B80A7E72DB9A} => C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}\hid.dll -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {2ACF8FB9-DF65-4DEB-98FF-AA2DFA65259D} - C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Command(1): %windir%\system32\rundll32.exe -> aepdu.dll,AePduRunUpdate
Task: {2ACF8FB9-DF65-4DEB-98FF-AA2DFA65259D} - C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Command(2): %windir%\system32\rundll32.exe -> invagent.dll,RunUpdate
Task: {74E08F6A-7CE5-4916-BD6D-FCEFEF5C8D0D} - System32\Tasks\AirSupport Update => C:\Program Files\Trend Micro\AirSupport\Update.exe [2017-04-18] (Trend Micro Inc.)
Task: {861906C9-1D9B-4DE2-A32B-D9D21B1DEBAA} - C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Command(1): %windir%\system32\rundll32.exe -> aepdu.dll,AePduRunUpdate -nolegacy
Task: {861906C9-1D9B-4DE2-A32B-D9D21B1DEBAA} - C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => Command(2): %windir%\system32\rundll32.exe -> appraiser.dll,DoScheduledTelemetryRun
Task: {A616163B-F30F-4F8D-8698-15ED5C244369} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-07-19] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2017-01-08 14:23 - 2015-03-31 04:08 - 000026408 _____ () C:\Program Files\Trend Micro\AMSP\boost_system-vc110-mt-1_57.dll
2017-01-08 14:23 - 2015-03-31 04:08 - 000058320 _____ () C:\Program Files\Trend Micro\AMSP\boost_date_time-vc110-mt-1_57.dll
2017-01-08 14:23 - 2015-03-31 04:09 - 000686608 _____ () C:\Program Files\Trend Micro\AMSP\sqlite3.dll
2017-01-08 14:23 - 2015-03-31 04:08 - 000110320 _____ () C:\Program Files\Trend Micro\AMSP\boost_thread-vc110-mt-1_57.dll
2017-01-08 14:23 - 2015-03-31 04:08 - 000036160 _____ () C:\Program Files\Trend Micro\AMSP\boost_chrono-vc110-mt-1_57.dll
2017-01-08 14:23 - 2015-03-31 04:09 - 001314920 _____ () C:\Program Files\Trend Micro\AMSP\libprotobuf.dll
2017-01-08 14:16 - 2016-07-24 10:40 - 000178416 _____ () C:\Program Files\Trend Micro\UniClient\plugins\LUADLL.dll
2017-01-08 14:27 - 2016-07-24 10:40 - 000018944 _____ () C:\Program Files\Trend Micro\Titanium\plugin\Pt\boost_system-vc110-mt-1_52.dll
2017-01-08 14:27 - 2016-07-24 10:40 - 000049664 _____ () C:\Program Files\Trend Micro\Titanium\plugin\Pt\boost_date_time-vc110-mt-1_52.dll
2017-01-08 14:27 - 2016-07-24 10:40 - 000761856 _____ () C:\Program Files\Trend Micro\Titanium\plugin\Pt\boost_regex-vc110-mt-1_52.dll
2017-01-08 14:27 - 2016-07-24 10:40 - 000089088 _____ () C:\Program Files\Trend Micro\Titanium\plugin\Pt\boost_thread-vc110-mt-1_52.dll
2012-09-12 16:57 - 2012-09-12 16:57 - 000269824 _____ () C:\Program Files (x86)\Windows Live\Writer\en\WindowsLive.Writer.Localization.resources.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3748863924-3211053123-401377555-1000\...\trendmicro.com -> hxxps://pwm.trendmicro.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 19:34 - 2014-12-26 03:54 - 000000027 _____ C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3748863924-3211053123-401377555-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Linda\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 75.75.75.75 - 75.75.76.76
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{DC8ED832-5FF7-490F-A48D-0B9BCE9D3DF6}] => (Allow) C:\Users\Linda\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{62AC365B-4019-4636-8F04-8C30EB603574}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{50B3D4FE-E175-4713-895C-2C630FD76D4C}] => (Allow) LPort=2869
FirewallRules: [{56A4762A-762E-425D-9C31-9423A12DB8F2}] => (Allow) LPort=1900
FirewallRules: [{D313F7B3-C4E1-4B91-A705-7BDAE3F65969}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{E8B40FC5-A67C-43D3-9BF2-0D171B6F7289}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{BB79EE9B-5225-4F54-BCB8-0F90DD4E9BBA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{DA749F1A-5FB1-48B8-8588-5555EDB23530}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{7A2C6980-5376-4CAC-9412-6F5A88F46C7A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{EA78646A-FA91-456A-A75F-0A32419D62B3}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{9FEFAAC8-5C3E-418A-9DB0-27927F04EA0D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{8031E2C3-3839-4D2C-B425-3B924571D6AA}] => (Allow) C:\Program Files (x86)\common files\hp\digital imaging\bin\hpqphotocrm.exe
FirewallRules: [{872A632A-E76E-42F7-8CB1-9E035AB09925}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{FCB56884-DC67-48F1-8128-0497F1F1774D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{5EC572E0-E4CF-4181-AE5F-952C3F8298DA}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{5CA9C129-1DAE-445B-A5BF-B9D6F0314AF8}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{77A3C189-29B4-41A6-AB5C-F27848FF17EF}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe
FirewallRules: [{202EC998-87BE-4808-B7EB-0C2010CA936B}] => (Allow) C:\Program Files (x86)\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{86507767-1EF9-4432-91CC-3D5424E0C2B6}] => (Allow) D:\setup\hpznui40.exe

==================== Restore Points =========================

04-08-2017 13:29:35 Scheduled Checkpoint
14-08-2017 09:52:44 Scheduled Checkpoint
21-08-2017 21:47:57 Scheduled Checkpoint
26-08-2017 09:36:43 Windows Update
31-08-2017 09:09:30 paint.net 4.0.17
14-09-2017 10:23:10 Scheduled Checkpoint
24-09-2017 16:57:55 Scheduled Checkpoint
01-10-2017 17:53:21 Scheduled Checkpoint
02-10-2017 00:06:46 Windows Update

==================== Faulty Device Manager Devices =============

==================== Event log errors: =========================

Application errors:
==================
Error: (10/05/2017 03:06:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program IEXPLORE.EXE version 11.0.9600.18792 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: bd4

Start Time: 01d33e2598c6aa84

Termination Time: 17

Application Path: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Report Id:

Error: (10/05/2017 09:41:19 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/04/2017 01:21:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/04/2017 07:39:39 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/03/2017 06:25:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/02/2017 09:40:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/02/2017 12:20:31 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/01/2017 11:41:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/01/2017 08:08:55 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (09/30/2017 07:38:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

System errors:
=============
Error: (10/04/2017 09:26:17 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: The server {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E} did not register with DCOM within the required timeout.

Error: (10/04/2017 08:55:43 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (10/04/2017 01:19:34 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 10:51:01 AM on ‎10/‎4/‎2017 was unexpected.

Error: (10/04/2017 07:40:17 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (10/03/2017 09:58:12 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: The server {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E} did not register with DCOM within the required timeout.

Error: (10/02/2017 10:07:35 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: The server {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E} did not register with DCOM within the required timeout.

Error: (10/02/2017 08:04:15 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (10/02/2017 07:34:11 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (10/02/2017 02:50:22 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (10/02/2017 02:33:10 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

CodeIntegrity:
===================================
Date: 2014-12-26 02:52:27.440
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-12-26 02:52:27.400
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-12-26 02:52:27.359
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-12-26 02:52:27.319
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-12-26 01:06:28.756
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-12-26 01:06:28.710
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

Processor: AMD Phenom(tm) II X4 810 Processor
Percentage of memory in use: 27%
Total physical RAM: 7934.3 MB
Available physical RAM: 5772.64 MB
Total Virtual: 15866.79 MB
Available Virtual: 12428.28 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:372.82 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 7FB23151)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
 
#27 · (Edited)
There is not much wrong with the machine, according to the logs.
However, there are signs that the machine is having a hard time resetting the system regarding attached drives.
Suspend is useful for laptops, but the problem is that all machines don't implement Suspend the same way.
...And there are no strict standards.
This means that although Suspend may work.. sort of, there may be bugs that are machine dependent.
In your case, it looks like the machine does not initiate the USB system the same way after suspend as it does on bootup.

My recommendation is
(1) Shut down the machine if you will leave it for a long time, or just decide to leave it on. Don't use Suspend.
(2) Anytime you decide to use Suspend, unplug all USB flash or hard drives first, by right-clicking in the system tray to remove them safely.

I realize this is not the ultimate convenience, but I think it may be necessary with this machine.
Let me know if my suggestion(s) work correctly for you.
 
#28 ·
askey127- (1) What do you consider a long time...(to shut computer down)
(2) I don't know if 'sleep' & 'suspend' are the same thing but it seems strange that it would all of a sudden start acting up where it won't wake back up, to me anyway. Also I don't really understand about unplugging hard drive/USB flash first so I guess there's nothing more to do. Thanks

blues harp28- What about the trojan-clicker files that was quarantined? How do I get rid of them? Then I would like to uninstall the malwarebytes program.
 
Status
Not open for further replies.
You have insufficient privileges to reply here.
Top