619
12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\062114.LOG 12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: GENERAL Log Level: 2 12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: TCP Log Level: 0 12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: INF - the log mutex: 1556 BPBKAR NetBackup Backup/Archive 7.1GA [Jun 12 2011] Copyright © 1993 - 2011 Symantec Corporation, All Rights Reserved. All Rights Reserved. 12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - _pgmptr = 'C:\ Program Files\VERITAS\NetBackup\bin\bpbkar32.exe' 12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - lpCmdLine = '-r 31536000 -ru root -dt 0 -to 0 -clnt chiissp01ui -class CERT_PROD_WIN_clients -sched MTHLY_FULL -st FULL -bpstart_to 9000 - bpend_to 300 -read_to 9000 -ckpt_time 900 -blks_per_buffer 511 - use_otm -use_ofb -b chiissp01ui_1403325006 -kl 10 -fso -WOFB_enabled - WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 ' 12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - INI: drive=C, dir=\ Program Files\VERITAS\NetBackup 12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - LOG: drive=C, dir=\ Program Files\VERITAS\NetBackup\logs 12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - EXE: drive=C, dir=\ Program Files\VERITAS\NetBackup\bin 12:31:20.770 AM: [31356.30784] <2> date_debug: DAT - timezone: Eastern Standard Time, offset=18000, dst: Eastern Daylight Time

vox.veritas.com · Web view12:31:21.066 AM: [31356.30784] tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\VERITAS\NetBackup\logs\user_ops

  • Upload
    hanhi

  • View
    226

  • Download
    0

Embed Size (px)

Citation preview

12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\062114.LOG

12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: GENERAL Log Level: 2

12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: TCP Log Level: 0

12:31:20.738 AM: [31356.30784] <4> ov_log::OVInit: INF - the log mutex: 1556

BPBKAR NetBackup Backup/Archive 7.1GA [Jun 12 2011]

Copyright © 1993 - 2011 Symantec Corporation, All Rights Reserved.

All Rights Reserved.

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe'

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - lpCmdLine = '-r 31536000 -ru root -dt 0 -to 0 -clnt chiissp01ui -class CERT_PROD_WIN_clients -sched MTHLY_FULL -st FULL -bpstart_to 9000 -bpend_to 300 -read_to 9000 -ckpt_time 900 -blks_per_buffer 511 -use_otm -use_ofb -b chiissp01ui_1403325006 -kl 10 -fso -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 '

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\VERITAS\NetBackup

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\VERITAS\NetBackup\logs

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\VERITAS\NetBackup\bin

12:31:20.770 AM: [31356.30784] <2> date_debug: DAT - timezone: Eastern Standard Time, offset=18000, dst: Eastern Daylight Time

12:31:20.770 AM: [31356.30784] <2> date_debug: DAT - current time: 1403325080, 6/21/2014 12:31:20 AM

12:31:20.770 AM: [31356.30784] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 8:00:00 PM

12:31:20.770 AM: [31356.30784] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 8:00:00 PM

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - standard input handle = 396

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - standard output handle = 1732

12:31:20.770 AM: [31356.30784] <2> WinMain: DAT - standard error handle = 1716

12:31:20.801 AM: [31356.30784] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff

12:31:20.801 AM: [31356.30784] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff

12:31:21.066 AM: [31356.30784] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\VERITAS\NetBackup\logs\user_ops

12:31:21.145 AM: [31356.30784] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.1 , Build: 02/03/2011 12:50:00 CST (20110203)

12:31:21.176 AM: [31356.30784] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3

12:31:21.191 AM: [31356.30784] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 6

12:31:21.207 AM: [31356.30784] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.]

12:31:21.223 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY'

12:31:21.254 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN'

12:31:21.270 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY'

12:31:21.285 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]'

12:31:21.301 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

12:31:21.332 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

12:31:21.348 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege'

12:31:21.363 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege'

12:31:21.379 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege'

12:31:21.410 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege'

12:31:21.426 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege'

12:31:21.441 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege'

12:31:21.457 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege'

12:31:21.488 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege'

12:31:21.504 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege'

12:31:21.520 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege'

12:31:21.535 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege'

12:31:21.551 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege'

12:31:21.582 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege'

12:31:21.598 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege'

12:31:21.613 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege'

12:31:21.629 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege'

12:31:21.660 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege'

12:31:21.676 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege'

12:31:21.691 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege'

12:31:21.707 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege'

12:31:21.738 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege'

12:31:21.754 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege'

12:31:21.770 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege'

12:31:21.785 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\VERITAS\NetBackup

12:31:21.801 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\Documents and Settings\All Users

12:31:21.832 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ClusterLog=C:\WINDOWS\Cluster\cluster.log

12:31:21.848 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files

12:31:21.863 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=CHIISSP01UI

12:31:21.879 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\WINDOWS\system32\cmd.exe

12:31:21.895 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection

12:31:21.926 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO

12:31:21.941 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES

12:31:21.957 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=4

12:31:21.973 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT

12:31:21.988 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\HP\NCU;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\Adobe\Reader 8.0\Reader;C:\Program Files\Windows Imaging\;C:\Program Files\McAfee\Solidcore\Tools\ScGetCerts;C:\Program Files\McAfee\Solidcore\;C:\Program Files\McAfee\Solidcore\Tools\GatherInfo;C:\Program Files\McAfee\Solidcore\Tools\ScAnalyzer

12:31:22.020 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH

12:31:22.035 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=x86

12:31:22.051 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 6, GenuineIntel

12:31:22.066 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6

12:31:22.082 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0f06

12:31:22.160 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files

12:31:22.176 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C:

12:31:22.191 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\WINDOWS

12:31:22.207 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\WINDOWS\TEMP

12:31:22.223 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\WINDOWS\TEMP

12:31:22.254 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable UATDATA=C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77

12:31:22.270 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Documents and Settings\Default User

12:31:22.285 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection

12:31:22.301 AM: [31356.30784] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\WINDOWS

12:31:22.301 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0

12:31:22.301 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0

12:31:22.301 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0

12:31:22.301 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0

12:31:22.316 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0

12:31:22.316 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - user name: root

12:31:22.316 AM: [31356.30784] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2.

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0)

12:31:22.316 AM: [31356.30784] <2> ComputerNameMgr::setName: DBG - Changing computer name to chiissp01ui (../ComputerName.cpp:92)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - SetComputerName(chiissp01ui)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0)

12:31:22.316 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys

12:31:22.395 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS NOT LOADED, from VirtApi.dll!!

12:31:22.395 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - LoadLibraryEx FAILED! RC = 126 (0x7e) - The specified module could not be found.!!!

12:31:22.395 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll

12:31:22.410 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll

12:31:22.426 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll

12:31:22.426 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll

12:31:22.441 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS NOT LOADED, from VirtApi.dll!!

12:31:22.441 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - LoadLibraryEx FAILED! RC = 126 (0x7e) - The specified module could not be found.!!!

12:31:22.441 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll

12:31:22.566 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - loaded bedsev.dll

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::SetLoggingLevel - Setting verbose level = 4.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - entering

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - Instance created successfully.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Failed to open EV Install key (SOFTWARE\KVS\Enterprise Vault\Install).

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Failed to get EV Version GetEVVersion returns (1).

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Obtained the status: 1

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Ev Version Information: Maj Ver = 0, Min ver = 0

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - EV Instance could not be ascertained.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - A supported version of EV 8 and above found.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - [AgentID:25] ... failed to load bedstrace.dll.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 111

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - entering

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - Loading BEAO function table.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - [AgentID:2a] ... failed to load bedstrace.dll.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 111

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - Successfully created FS_DleBEAO object.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - entering

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

12:31:22.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Initializing FSs

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) initializing BeDisk library in SHADOW::InitFsys

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!!

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - entering.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - Initialised COM in Multithreaded model

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::InitInstance - Created Instance of CEVProdSpecBECSettings class.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - exiting.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - entering.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - Initialised COM in Multithreaded model

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - exiting.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2.

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 5 minor version 2 build 3790

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:373

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:378

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1415

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:373

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:378

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - SQL2_FindDrives - the default SQL Service is not running on CHIISSP01UI.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) !

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - entering.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::CEVXMLWrapper - entering.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::CEVXMLWrapper - exiting.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Init - entering.

12:31:22.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::CEVTopologyHandler - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::CEVTopologyHandler - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - Instance created successfully.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - entering

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - entering

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - entering

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - Found the Key Software\VERITAS\NetBackup\CurrentVersion.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - "INI directory" value loaded at Software\VERITAS\NetBackup\CurrentVersion.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - exiting

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - exiting

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - EV XSL file (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Advertise.xsl) found.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - EV XSL file (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Drives.xsl) found.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::GetAcclSupportState - BEC variable bAcclSupport = (0).

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - exiting

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - entering

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - entering

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - Found the Key Software\VERITAS\NetBackup\CurrentVersion.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - "INI directory" value loaded at Software\VERITAS\NetBackup\CurrentVersion.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - exiting

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - exiting

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - AdvertiseXSLPath = (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Advertise.xsl)

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - DrivesXSLPath = (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Drives.xsl)

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::GetAcclSupportState - BEC variable bAcclSupport = (0).

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - XMLWrapper Initialization Done.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - entering for EV.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::RequestXML - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::RequestXML - This EV version is not supported by Backup Exec.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - Failed to request XML. Low memory or Service may not be running.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - Could not request & load EV XML.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Init - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - EV_FindDrives: RefreshTopology() failed.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status 0x00000001 returned calling FindDrives for file system 37 in DLE_UpdateList

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - BEAO is not installed on this machine. Not creating any DLEs.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - exiting.

12:31:22.738 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C:

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D:

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E:

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(chiissp01ui) and local computer(CHIISSP01UI)

12:31:22.754 AM: [31356.30784] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:287)

12:31:22.754 AM: [31356.30784] <2> BEDSContext::_discover(): DBG - Computer Name chiissp01ui (../BEDSContext.cpp:498)

12:31:22.754 AM: [31356.30784] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:558)

12:31:22.754 AM: [31356.30784] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:589)

12:31:22.754 AM: [31356.30784] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:619)

12:31:22.754 AM: [31356.30784] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:790)

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 5 minor version 2 build 3790

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:373

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:378

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1415

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:373

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:378

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - SQL2_FindDrives - the default SQL Service is not running on CHIISSP01UI.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) !

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - entering.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - EV Agent not authorized.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - entering.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - BEAO is not installed on this machine. Not creating any DLEs.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - exiting.

12:31:22.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : Web Client Network (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : Shadow?Copy?Components (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:180)

12:31:22.754 AM: [31356.30784] <2> tar_backupt_tfi::create: TAR - Backup started at 6/21/2014 12:31:22 AM

12:31:22.754 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Inform when done

12:31:22.754 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Echo keepalives

12:31:22.770 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - BACKUP START 31356

12:31:22.770 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - BACKUP 6/21/2014 12:31:22 AM chiissp01ui CERT_PROD_WIN_clients MTHLY_FULL FULL

12:31:22.848 AM: [31356.30784] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received

12:31:22.848 AM: [31356.30784] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue

12:31:22.848 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received

12:31:22.848 AM: [31356.30784] <4> tar_backup_cpr::start: INF - checkpoint thread started

12:31:22.848 AM: [31356.30784] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list

12:31:22.848 AM: [31356.30784] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = ALL_LOCAL_DRIVES

12:31:22.848 AM: [31356.30784] <4> tar_base::startKeepaliveThread: INF - keepalive thread started

12:31:22.848 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds

12:31:22.848 AM: [31356.30836] <4> bpio::read_string: INF - read non-blocking message of length 1

12:31:22.848 AM: [31356.30836] <4> tar_backup::readServerMessage: INF - keepalive message received

12:31:22.848 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - sending keepalive

12:31:22.848 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_Query: INF - Attempting to query volume snapshots: bpfis query -id chiissp01ui_1403325006

12:31:25.863 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: chiissp01ui_1403325006

12:31:25.863 AM: [31356.30784] <2> tar_backup_vxbsa::add: INF - called with '/'

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: :\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Added: C:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Added: D:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Added: E:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Added: Shadow Copy Components:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: C:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: D:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: E:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: Shadow Copy Components:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - Added: System State:\

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileSystem: INF - inserted '_BACKUP_SPECIAL_OBJECTS AFTER System State:' to the file list

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'D:\' --> 10020002

12:31:25.863 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'E:\' --> 10020002

12:31:25.863 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

12:31:25.863 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():ENTER (Reason:1)

12:31:25.863 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():Found Resource DLE for 'Shadow?Copy?Components'

12:31:25.863 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

12:31:25.879 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

12:31:25.910 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

12:31:27.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

12:31:27.035 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.035 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.129 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.176 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.176 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.176 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.176 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.191 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:27.191 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

12:31:27.191 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:27.191 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x1

12:31:27.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

12:31:29.098 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:29.113 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:29.113 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:29.129 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

12:31:29.160 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():ENTER (Reason:1)

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Perform Consistency Check

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Continue Backup on Consistency Check Failure

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():Found Resource DLE for 'System?State'

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Attach reason (0x1)

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

12:31:29.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

12:31:29.176 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

12:31:29.582 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

12:31:29.613 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.629 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.754 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.770 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.770 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.770 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.785 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.785 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.785 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.801 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.801 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.801 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:29.801 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x1

12:31:29.817 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

12:31:31.410 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:31.410 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:31.410 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:31.442 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:31.457 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:31:31.457 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:31:31.457 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d

12:31:31.457 AM: [31356.30784] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d

12:31:31.457 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components Mode:0

12:31:31.457 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components Obj: Pattern:(null)

12:31:31.473 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x1

12:31:31.473 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

12:31:31.473 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

12:31:31.488 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

12:31:31.910 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

12:31:31.910 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800

12:31:33.473 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:33.488 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:33.488 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:33.520 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:33.551 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

12:31:33.551 AM: [31356.30784] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata

12:31:33.551 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - OS Version: 5.2.3790 (Service Pack 2). Suite: 0x112, ProductType: 0x3, SP: 2.0

12:31:33.551 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - Using backup type VSS_BT_FULL

12:31:33.551 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::InitializeForBackup

12:31:33.567 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetBackupState with backup type 1

12:31:33.567 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetContext with context: 0

12:31:33.598 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------Begin Provider property dump------!

12:31:33.598 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Using fresh IVssBackupComponents for provider gather

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==> VSS Provider properties:!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider ID = {b5946137-7b9f-4925-af80-51abd60b20d5}!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Type = System!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Version = 1.0.0.7!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Version ID = {00000001-0000-0000-0007-000000000001}!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Class ID = {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}!!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------End of Provider property dump------!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider GUID = {00000000-0000-0000-0000-000000000000}!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling StartSnapshotSet()

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS snapstarted. SnapshotSetID = {610f24bd-d81c-473d-9f9c-73b61dbc37cc}!

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - calling IVssBackupComponents::GatherWriterMetadata.

12:31:33.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - waiting for IVssBackupComponents::GatherWriterMetadata to complete.

12:31:34.067 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - IVssBackupComponents::GatherWriterMetadata complete.

12:31:34.067 AM: [31356.30784] <4> dos_backup::V_InitializeShadowCopy: INF - ============================================

12:31:34.067 AM: [31356.30784] <4> dos_backup::V_InitializeShadowCopy: INF - ShadowCopy PrePost: Begin

12:31:34.067 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

12:31:34.067 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

12:31:34.067 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x800

12:31:34.098 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.098 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.223 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.223 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.238 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.238 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.238 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:31:34.238 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:31:34.238 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Active Directory Utility Directory 'C:\WINDOWS\system32'

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Exchange Administration Directory Value 'MsiInstallPath' nor 'ExchangeServerAdmin' was not found.

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ERROR: Exchange Setup Key 'Software\Microsoft\ExchangeServer\v14\Setup' was not found.

12:31:34.254 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x400

12:31:36.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:36.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:36.160 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:36.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:36.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

12:31:36.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

12:31:36.207 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

12:31:37.942 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:37.942 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:37.957 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:37.973 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:38.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

12:31:38.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

12:31:38.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

12:31:39.567 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:31:39.567 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:31:39.567 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:31:39.614 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\ Mode:0

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Service bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service Mode:0

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:System Service

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Service bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\ Mode:0

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Event Logs include file list:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Event Logs exclude file list:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\*.evt

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {EEE8C692-67ED-4250-8D86-390603070D00} InstanceID {A975431F-1136-465E-BDCD-362EDB55DE40} selected for backup or restore.

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Event Logs Mode:0

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Event Logs

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Event Logs\ Mode:0

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Event Logs file list:

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\AppEvent.Evt

12:31:39.645 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\AppEvent.Evt

12:31:39.660 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\System32\Config\Internet Explorer.evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\Internet Explorer.evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\System32\config\SecEvent.Evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\SecEvent.Evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SysEvent.Evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\SysEvent.Evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Event Logs Writer's exclude file list:

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\*.evt

12:31:39.707 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Set attributes on BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Background Intelligent Transfer Service bRC:true LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Background Intelligent Transfer Service include file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Background Intelligent Transfer Service exclude file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\*

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status SUCCESS (0x00000000) not adding object System?Service\Background Intelligent Transfer Service to the backup snapshot set in SHADOW::SetSelectedForBackup

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Background Intelligent Transfer Service Mode:0

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Background Intelligent Transfer Service

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Background Intelligent Transfer Service bRC:true LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Background Intelligent Transfer Service\ Mode:0

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:31:39.723 AM: [31356.30784] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'Shadow Copy Components:\System Service\Background Intelligent Transfer Service\'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Windows Management Instrumentation bRC:true LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Windows Management Instrumentation include file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Windows Management Instrumentation exclude file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} InstanceID {812E8126-8DD1-4AB6-9B62-F85CC0507017} selected for backup or restore.

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Windows Management Instrumentation Mode:0

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Windows Management Instrumentation

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Windows Management Instrumentation bRC:true LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Windows Management Instrumentation\ Mode:0

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:WMI bRC:true LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component WMI file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\WBEM\Repository\*.* /s

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component WMI Writer's exclude file list:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

12:31:39.723 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - volume=[C:] and vol_name=[C:\]

12:31:39.926 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

12:31:39.926 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Device name: [\\CHIISSP01UI\], Volume name: [C:]!

12:31:39.926 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Set bsdMachineName_: [CHIISSP01UI]!

12:31:39.926 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

12:31:39.926 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set

12:31:39.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component WMI in SHADOW::SetSelectedForBackup

12:31:39.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status FS_NO_MORE (0x2000FE07) calling FindFirst for object System?Service\Background Intelligent Transfer Service in SHADOW::SetSelectedForBackup

12:31:39.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component Event Logs in SHADOW::SetSelectedForBackup

12:31:40.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

12:31:40.004 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - volume=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}] and vol_name=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\]

12:31:40.082 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::PrepareToSnapVolumeSet() - done. LastError_: 0

12:31:40.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - calling DoSnapshotSet.

12:31:40.145 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - waiting for snap to complete...

12:32:22.848 AM: [31356.30836] <4> bpio::read_string: INF - read non-blocking message of length 1

12:32:22.848 AM: [31356.30836] <4> tar_backup::readServerMessage: INF - keepalive message received

12:32:22.848 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - sending keepalive

12:32:46.942 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - snap complete with hr1: 0

12:32:46.942 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Entering VssSnapshotVolume::RegisterWithOrphanage(). SnapshotSetID_ = {610f24bd-d81c-473d-9f9c-73b61dbc37cc}!

12:32:46.958 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - done. LastError_: 0

12:32:46.958 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - for NBU or PureDisk

12:32:46.958 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------Begin snapshot property dump------!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==> VSS snapshot properties:!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Count = 1!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot SetId = {610f24bd-d81c-473d-9f9c-73b61dbc37cc}!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Id = {f0cf36d5-7e55-4663-9b33-4a6b654d0bb3}!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Id = {b5946137-7b9f-4925-af80-51abd60b20d5}!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Creation Timestamp = 6/21/2014 12:32:46 AM!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Original Volume Name = \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Originating Machine = CHIISSP01UI.fnfis.com!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Service Machine = CHIISSP01UI.fnfis.com!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exposed Name = NULL!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exposed Path = NULL!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status = VSS_SS_CREATED!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot DeviceObject = \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy146!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Attributes = 0x20000!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS_VOLSNAP_ATTR_DIFFERENTIAL!!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------End of snapshot property dump------!

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::SnapshotPropertyDump() - done. LastError_: 0

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::BuildTransportXMLDoc() - done. LastError_: 0

12:32:47.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - done. LastError_: 0

12:32:47.036 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: deleted temporary ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:47.099 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped

12:32:47.099 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks

12:32:47.099 AM: [31356.30784] <4> dos_backup::V_InitializeShadowCopy: INF - ShadowCopy PrePost: End

12:32:47.099 AM: [31356.30784] <4> dos_backup::V_InitializeShadowCopy: INF - ============================================

12:32:47.099 AM: [31356.30784] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata

12:32:47.099 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - OS Version: 5.2.3790 (Service Pack 2). Suite: 0x112, ProductType: 0x3, SP: 2.0

12:32:47.099 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - Using backup type VSS_BT_FULL

12:32:47.099 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::InitializeForBackup

12:32:47.114 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetBackupState with backup type 1

12:32:47.114 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetContext with context: 0

12:32:47.146 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------Begin Provider property dump------!

12:32:47.146 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Using fresh IVssBackupComponents for provider gather

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==> VSS Provider properties:!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider ID = {b5946137-7b9f-4925-af80-51abd60b20d5}!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Type = System!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Version = 1.0.0.7!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Version ID = {00000001-0000-0000-0007-000000000001}!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Class ID = {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}!!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------End of Provider property dump------!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider GUID = {00000000-0000-0000-0000-000000000000}!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling StartSnapshotSet()

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS snapstarted. SnapshotSetID = {afe73cee-f313-4c1f-b3b4-c29b78224fb1}!

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - calling IVssBackupComponents::GatherWriterMetadata.

12:32:47.192 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - waiting for IVssBackupComponents::GatherWriterMetadata to complete.

12:32:47.599 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - IVssBackupComponents::GatherWriterMetadata complete.

12:32:47.599 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

12:32:47.599 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:32:47.614 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'System?State' BackupReason:0x1

12:32:47.614 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Attach reason (0x400)

12:32:47.614 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Status not performing account check. System is not a 2003 Domain Controller in SystemState::PerformAccountCheck:1082

12:32:47.646 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:47.708 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.021 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.036 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.036 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.036 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.036 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.052 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.052 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.068 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.068 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.068 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

12:32:48.068 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {1D84A960-021D-4A48-B473-87D0C2125EA2}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {F770E383-94B2-4E5F-AA26-084149D08DB6}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {A975431F-1136-465E-BDCD-362EDB55DE40}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF -

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Active Directory Utility Directory 'C:\WINDOWS\system32'

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Exchange Administration Directory Value 'MsiInstallPath' nor 'ExchangeServerAdmin' was not found.

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ERROR: Exchange Setup Key 'Software\Microsoft\ExchangeServer\v14\Setup' was not found.

12:32:48.083 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x400

12:32:49.927 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:32:49.927 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:32:49.927 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:32:49.974 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:32:49.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:32:49.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:32:49.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

12:32:49.989 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:32:51.677 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:32:51.677 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:32:51.677 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:32:51.708 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:32:51.724 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status FS_NO_MORE (0x2000FE07) finding '\System?State\Active Directory' in SHADOW::DetermineHandlePassThruChangeDir

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status FS_NO_MORE (0x2000FE07) calling DetermineHandlePassThruChangeDir path 'System?State' in SHADOW::ChangeDir

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Trouble moving to ROOT path - Status ????? (0x2000FE07) in SystemState::AddPathToSnapshotSet:615

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Trouble adding "System?State\Active Directory" to set - Status FS_NO_MORE (0x2000FE07) in SystemState::AddToSnapshotSet:495

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

12:32:51.739 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:32:53.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:32:53.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:32:53.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:32:53.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\ Mode:0

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer System Files include file list:

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer System Files exclude file list:

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {E8132975-6F93-4464-A53E-1050253AE220} InstanceID {DA88232B-0754-4862-9796-8FFF22BF5B35} selected for backup or restore.

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\System Files Mode:0

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:System Files

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\System Files\ Mode:0

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:32:53.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component System Files file list:

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\* /s

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\* /s

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\* /s

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\* /s

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acgenral.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\aclayers.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acres.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acspecfc.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acxtrnal.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_adm\admin.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\admwprox.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\adsiis.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ahui.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\apphelp.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\apphelp.sdb

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\apps.chm

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asycfilt.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmlib.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_aut\author.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certmap.ocx

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certwiz.ocx

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cfgmgr32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\cfgwiz.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\cnfgprts.ocx

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\coadmin.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comctl32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comdlg32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compatui.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\crypt32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptdlg.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptdll.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptext.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptnet.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptsvc.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptui.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\csapi3t1.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3d32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dispex.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\dosapp.fon

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\drvmain.sdb

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dssenh.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fastfat.sys

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\fpcount.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpexedll.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpmmc.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\1033\fpmmcsat.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\framd.ttf

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\framdit.ttf

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisext.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iismap.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisreset.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisrstap.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisrstas.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisrtl.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisui.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imeshare.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetmgr.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetmgr.exe

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infoadmn.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipsec.sys

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isatq.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\itircl.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\itss.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jscript.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jsproxy.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kernel32.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\logui.ocx

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lsasrv.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\marlett.ttf

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc40.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc40u.dll

12:32:55.224 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42u.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfcsubs.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\micross.ttf

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\modern.fon

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\msimain.sdb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssip32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt40.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndiswan.sys

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netapi32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpadm.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpsnap.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdll.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ntfs.sys

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntoskrnl.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntoskrnl.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwapi16.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwapi32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwc.cpl

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ocmanage.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccp32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odtext32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.bin

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.dat

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.sig

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleaut32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olepro32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\riched20.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\riched32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsaenh.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\samlib.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\samsrv.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schannel.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\script.fon

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrobj.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrrun.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sdbinst.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secupd.dat

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secupd.sig

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setupapi.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfcfiles.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shimeng.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\shtml.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slayerxp.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpadm.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpsnap.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\staxmem.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stdole2.tlb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\sysmain.sdb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysocmgr.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\tahoma.ttf

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\tahomabd.ttf

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twunk_16.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twunk_32.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\typelib.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umpnpmgr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\url.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\urlmon.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbscript.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\vgaoem.fon

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wamregps.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wininet.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winlogon.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wintrust.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\dao\dao360.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmclien.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmstor.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ds32gt.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxmasf.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\expsrv.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\laprxy.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logagent.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg4ds32.ax

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\mplayer2.exe

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadce.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcer.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcf.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcfr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadco.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcor.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcs.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadds.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msadds32.ax

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msaddsr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msader15.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado15.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado20.tlb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado21.tlb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadomd.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msador15.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadox.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadrh15.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscpxl32.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdadc.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaenum.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaer.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaora.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaosp.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaprsr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaprst.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaps.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdarem.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaremr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasc.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasql.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasqlr.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdatsrc.tlb

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdatt.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaurl.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdfmap.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdxm.ocx

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdxmlc.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msexch40.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msexcl40.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjet40.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjint40.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msjro.dll

12:32:55.239 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjter40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjtes40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msltus40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msorcl32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspbde40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrd2x40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrd3x40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrepl40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstext40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswdat10.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswstr10.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msxactps.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxbde40.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc32gt.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcad32.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.rsp

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccp32.cpl

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccr32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccu32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcint.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcji32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcjt32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbctrac.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oddbse32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odexl32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odfox32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odpdx32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\oledb32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\oledb32r.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\strmdll.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\inf\unregmp2.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbajet32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\wmsocm.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\12520437.cpx

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\12520850.cpx

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\6to4svc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aaaamon.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\access.cpl

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\accessibility.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\acctres.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\accwiz.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\aciniupd.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\acledit.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\aclua.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aclui.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\acpi.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\acpiec.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\acregl.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\acsr.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activeds.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activeds.tlb

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activesockets.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\actmovie.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\actxprxy.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acuddi.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acwebsvc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\adminconfig.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\adminweb.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\admparse.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adprop.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adptif.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\adrot.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsiisex.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsldp.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsldpc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsmsext.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnds.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnt.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnw.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\advapi32.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\advpack.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aelupsvc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\afd.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentanm.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentctl.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentdp2.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentdpv.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentmpx.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentpsh.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentsr.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentsvr.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0405.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0406.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0407.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0408.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0409.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040b.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040c.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040e.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0410.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0413.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0414.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0415.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0416.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0419.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt041d.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt041f.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0816.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0c0a.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agtctl15.tlb

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agtintl.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\alertemailmsg.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\alg.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\alink.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\alinkui.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\alrsvc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdide.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk6.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk7.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk8.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\amstream.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ansi.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\apcups.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\append.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\apph_sp.sdb

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appmgmts.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appmgr.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appwiz.cpl

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\aqadmin.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\aqueue.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\arc.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\arp.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asctrls.ocx

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asferror.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\asp.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_filter.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_isapi.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_rc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_regiis.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_state.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_wp.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\aspnetoc.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aspperf.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_fmt.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_ldm.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_pfu.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\asyncmac.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\at.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atapi.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ati2dvag.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ati2mtag.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atkctrs.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atl.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmadm.exe

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmarpc.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmarps.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmepvc.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmfd.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmlane.sys

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmpvcno.dll

12:32:55.255 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmuni.sys

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atrace.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\attrib.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\audiodev.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\audiosrv.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\auditusr.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\audstub.sys

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\authz.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autochk.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autoconv.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autodisc.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autofmt.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autolfn.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\avicap.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avicap.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avicap32.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avifil32.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\avifile.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avifile.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\azroles.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\azroleui.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\basesrv.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\batmeter.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\batt.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\beep.sys

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bidispl.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsmgr.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\bitsoc.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsprx2.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsprx3.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitssrv.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\blackbox.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\bnts.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bootcfg.exe

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bootvid.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\bridge.sys

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\browscap.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browselc.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browser.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browseui.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browsewm.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\brpinfo.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\btpagnt.dll

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_037.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10000.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10001.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10002.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10003.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10004.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10005.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10006.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10007.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10008.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10010.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10017.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10021.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10029.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10079.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10081.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10082.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1026.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1047.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1140.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1141.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1142.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1143.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1144.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1145.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1146.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1147.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1148.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1149.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1250.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1251.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1252.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1253.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1254.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1255.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1256.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1257.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1258.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1361.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20000.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20001.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20002.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20003.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20004.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20005.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20105.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20106.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20107.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20108.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20127.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20261.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20269.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20273.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20277.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20278.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20280.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20284.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20285.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20290.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20297.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20420.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20423.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20424.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20833.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20838.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20866.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20871.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20880.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20905.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20924.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20932.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20936.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21025.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21027.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21866.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28591.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28592.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28593.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28594.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28595.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28596.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28597.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28598.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28599.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28603.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28605.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_437.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_500.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_708.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_720.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_737.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_775.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_850.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_852.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_855.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_857.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_858.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_860.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_861.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_862.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_863.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_864.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_865.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_866.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_869.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_870.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_874.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_875.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_932.nls

12:32:55.271 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_936.nls

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_949.nls

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_950.nls

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_g18030.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\c_g18030.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cabinet.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cabview.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cacls.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\calc.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\callcont.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\camocx.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\capesnpn.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cards.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\caspol.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrv.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrvps.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrvut.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\cb32.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cbidf2k.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ccfapi32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ccfgnt.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cd2chain.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cdfs.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdfview.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdosys.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cdrom.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certadm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certcli.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certmgr.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certmmc.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certobj.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\certocm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certpdef.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certreq.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certtmpl.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certutil.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certxds.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cewmdm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cfgbkend.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\change.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\changelangmsg.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\charmap.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chglogon.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chgport.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chgusr.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chkdsk.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chkntfs.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\choice.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ciadmin.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cic.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cidaemon.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cimwin32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ciodm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cipher.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cisvc.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ckcnv.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cladmwiz.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\classpnp.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clb.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clbcatex.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clbcatq.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clcfgsrv.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cleanmgr.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clip.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clipbrd.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clipsrv.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clnetres.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clnetrex.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmex.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmin.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmmc.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clusapi.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\clusdisk.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\clusftp.vbs

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\clusnet.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\clusocm.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clusres.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clussprt.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clussvc.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cluster.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\clusweb.vbs

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cluswmi.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmcfg32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmd.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cmdevtgprov.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdial32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdkey.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdl32.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdlib.wsc

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmmon32.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmpbk32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmprops.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmsetacl.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmstp.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmutil.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnbjmon.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnetcfg.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnvfat.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\colbact.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comaddin.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comadmin.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comcat.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comclust.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\commdlg.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\commdlg.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comp.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compact.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compobj.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compstui.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comrepl.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comrepl.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comrereg.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comres.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\comsetup.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comsnap.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comsvcs.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comuid.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\conf.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\configwizards.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\confmrsl.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\confmsp.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\conime.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\console.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\control.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\controt.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convert.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convlog.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convmsg.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\corperfmonext.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\corpol.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\country.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cprofile.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\crcdisk.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\credui.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\crtdll.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\crusoe.sys

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\csc.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscdll.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cscomp.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cscompmgd.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\cscompui.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscript.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscui.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csrsrv.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csrss.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csseqchk.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csvde.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctfmon.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3d32.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3dv2.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctype.nls

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\custommarshalers.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\custsat.dll

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cvtres.exe

12:32:55.286 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cys.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d8.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d8thk.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d9.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dim.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dim700.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dpmesh.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dramp.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3drm.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dxof.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\danim.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dataclen.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\datetimemsg.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\datime.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\davcdata.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\davclnt.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\davcprox.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\daxctle.ocx

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dbgeng.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dbghelp.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\dcap32.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcgpofix.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dciman32.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcomcnfg.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcphelp.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcpromo.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcpromo.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddeml.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddeshare.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddraw.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddrawex.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ddrop.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\debug.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\debugex.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\defrag.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\desk.cpl

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskadp.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskmon.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskperf.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\devenum.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\deviceid.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\devmgr.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgfat.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgifc.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgifps.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgntfs.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgres.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgsnap.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgui.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dfs.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfscmd.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfscore.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsgui.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsinit.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfssetup.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsshlex.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfssvc.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgnet.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgrpsetu.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgsetup.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpcsvc.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpmon.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpsapi.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpwiz.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\triedit\dhtmled.ocx

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diactfrm.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\dialer.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diantz.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\diasymreader.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\digest.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimap.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimsntfy.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimsroam.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dinput.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dinput8.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\directdb.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\disk.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskcopy.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\diskdump.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskpart.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskperf.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskraid.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dllhost.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dllhst3g.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmadmin.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmboot.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmconfig.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdlgs.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdskmgr.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdskres.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmintf.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmio.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmivcitf.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmload.sys

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmocx.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmremote.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmserver.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmutil.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmvdsitf.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmview.ocx

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnsapi.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnsrslvr.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnswiz.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\docprop.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\docprop2.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\domadmin.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\doskey.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dosx.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpcdll.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dplaysvr.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dplayx.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpmodemx.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnaddr.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnet.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnhpast.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnhupnp.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnlobby.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnsvr.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvacm.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvoice.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvsetup.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvvox.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpwsockx.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\driverquery.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmupgds.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmv2clt.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drprov.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drwatson.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drwtsn32.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ds16gt.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsadd.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsadmin.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsauth.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsdmo.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsdmoprp.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsget.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dskquota.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dskquoui.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsmod.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsmove.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsound.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsound3d.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsprop.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\dsprov.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsquery.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsquery.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrestor.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrevt.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrm.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dssec.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsuiext.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsuiwiz.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dumprep.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\duser.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dvdplay.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dvdupgrd.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\1033\dwintl.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dwwin.exe

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dx7vb.dll

12:32:55.302 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dx8vb.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxapi.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxdiag.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxdiagn.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxg.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxgthk.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxtmsft.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxtrans.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\edlin.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\efsadu.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\els.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\encapi.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eqnclass.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ersvc.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\es.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esent.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esent97.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esentprf.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esentutl.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\esscli.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eudcedit.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\event.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventcls.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventcreate.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventlog.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\eventlogmessages.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventquery.vbs

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventtriggers.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventvwr.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntagnt.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntcmd.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\evntrprv.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntwin.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\exe2bin.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\expand.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\explorer.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\exstrace.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\extmgr.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\extrac32.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fastopen.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\fastprox.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\faultrep.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fc.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fcachdll.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fdc.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fde.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fdeploy.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\feclient.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\filemgmt.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\find.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\findstr.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\finger.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fips.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\firewall.cpl

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fixmapi.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\flattemp.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\flpydisk.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fltlib.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fltmc.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fltmgr.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fmifs.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontext.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontsub.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontview.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\forcedos.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\forfiles.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fp50ext.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\servsupp\fp5amsft.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5autl.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5avss.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5awel.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_adm\fpadmdll.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpencode.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\framebuf.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\framedyn.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\freedisk.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fs_rec.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fsconins.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fsutil.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fsvga.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ftdisk.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftp.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftpctrs2.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ftpmib.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ftpsvc2.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftsrch.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\fusion.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fwcfg.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fxsocm.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\g711codc.ax

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\gacutil.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\gagp30kx.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gcdef.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gdi.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gdi32.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\generalsettings.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\geo.nls

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\getmac.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gettype.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\getuname.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\glmf32.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\glu32.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\etc\gm.dls

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpedit.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpkcsp.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpkrsrc.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpresult.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gptext.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpupdate.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\grpconv.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\gzip.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\h323.tsp

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\h323cc.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\h323msp.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hbaapi.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\hcappres.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hccoin.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdaprop.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdashcut.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hdaudbus.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hdaudio.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdaudres.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdwwiz.cpl

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\help.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helpctr.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helphost.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\helpmsg.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helpsvc.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\hh.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hhctrl.ocx

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0009\hhctrlui.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hhsetup.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hid.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidclass.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidparse.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hidphone.tsp

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidusb.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\himem.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hlink.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\hmmapi.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hnetcfg.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hnetmon.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hostmib.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hostname.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hotplug.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hpcbrand.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hpcisss.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\hpcoc.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\hscupd.exe

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\http.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\httpapi.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpext.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpmib.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpodbc.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\htui.dll

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\i8042prt.sys

12:32:55.318 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ias.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasacct.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasads.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iashlpr.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasmmc.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasnap.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasperf.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iaspolcy.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasrad.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasrecst.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassam.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassdo.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassvcs.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icaapi.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icacls.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icfgnt5.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icm32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icmp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icmui.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn1.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn2.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icwdial.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwdl.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwhelp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icwphbk.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwres.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwrmind.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwtutor.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwutil.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\idq.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ie4uinit.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieakeng.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieaksie.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieakui.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iedkcs32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\iedw.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieencode.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ieexec.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ieexecremote.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\iehost.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\msinfo\ieinfo5.ocx

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iepeers.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iernonce.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iesetup.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\iexplore.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iexpress.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ifmon.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ifsutil.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\igmpagnt.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\igmpv2.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\iiehost.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\iis.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iis_switch.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisadmin.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisapp.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisback.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iiscfg.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisclex4.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iiscnfg.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisext.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisftp.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisftpdr.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iislog.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iismui.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisadmpwd\iispwchg.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisres.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisschlp.wsc

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iissuba.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisuiobj.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisutil.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisvdir.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisw3adm.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisweb.vbs

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iiswmi.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ilasm.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ils.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imadmui.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imagehlp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imapi.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\imapi.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imgutil.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imm32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\imsinsnt.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcfg.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcomm.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcpl.cpl

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcplc.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetinfo.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetmib1.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetpp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetppui.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetres.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\inetwiz.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\infocomm.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infoctrs.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infosoft.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\initpki.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\input.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inseng.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\installutil.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\installutillib.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\instmsia.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\instmsiw.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\intelppm.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\intl.cpl

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inuse.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iologmsg.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ip6fw.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipbootp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipconf.tsp

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipconfig.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipfltdrv.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iphlpapi.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipmontr.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipnat.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipnathlp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ippromon.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprip2.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprop.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprtprio.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprtrmgr.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsec6.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsecsnp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsecsvc.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsmsnap.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsnap.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipv6mon.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipxroute.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipxsap.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isapips.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\isapnp.sys

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iscomlog.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\isign32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\isignup.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismip.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismserv.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismsink.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismsmtp.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\isrdbg32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isrpc.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\isymwrapper.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iuengine.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ixsso.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iyuv_32.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jet.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jet500.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jetconv.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jobexec.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\joy.cpl

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\jsc.exe

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdal.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdaze.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdazel.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbe.dll

12:32:55.333 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbene.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbhc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdblr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbu.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdca.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcan.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\kbdclass.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz2.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdda.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbddv.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdes.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdest.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfi.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfi1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfo.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgae.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgkl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgr1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe220.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe319.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhela2.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhela3.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhept.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\kbdhid.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhu.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhu1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdic.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdir.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdit.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdit142.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdiultn.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdkaz.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdkyr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdla.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlt.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlt1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlv.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlv1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmac.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmaori.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmlt47.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmlt48.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmon.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdne.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnec.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnepr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnepr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdno.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdno1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpash.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpash.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpl1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpo.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdro.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdru.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdru1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsf.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsg.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsl1.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsmsfi.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsmsno.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsp.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsw.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtat.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtuf.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtuq.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbduk.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdukx.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdur.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdus.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusx.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbduzb.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdycc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdycl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kd1394.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kdcom.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kdcsvc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kerberos.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\key01.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\keyboard.drv

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keyboard.drv

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keyboard.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keymgr.cpl

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keymgr.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kmddsp.tsp

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\krnl386.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\krnlprov.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ks.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ksecdd.sys

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ksuser.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\l_except.nls

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\l_intl.nls

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\label.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\langwrbk.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lcwiz.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ldifde.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\liccpa.cpl

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licdll.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\licenoc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licmgr.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licmgr10.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licwmi.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\linkinfo.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llsmgr.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llsrpc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llssrv.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmhsvc.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmmib2.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmrt.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\loadperf.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\locale.nls

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localsec.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localspl.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localui.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\locator.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lodctr.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\log.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\loghours.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logman.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logoff.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logon.scr

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logonui.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\logscrpt.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\lonsint.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpk.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpq.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpr.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lprhelp.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lprmonui.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lrwizdll.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lsass.exe

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\lexicon\1033\ltts1033.lxa

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\luna.msstyles

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lz32.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\lzexpand.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lzexpand.dll

12:32:55.349 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\macfile.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mag_hook.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\magnify.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\mailmsg.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\main.cpl

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\makecab.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcastmib.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mcd.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcd32.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcdsrv32.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mchgrcoi.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciavi.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciavi.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciavi32.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcicda.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciole16.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciole32.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciqtz32.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciseq.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciseq.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciseq.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciwave.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciwave.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciwave.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mdhcp.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mdminst.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mem.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\metadata.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mf.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mf3216.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42u.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mgmtapi.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\authman\microsoft.interop.security.azroles.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\authman\1.2\microsoft.interop.security.azroles.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.jscript.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.jscript.tlb

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\microsoft.managementconsole.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\microsoft.managementconsole.resources.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualbasic.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualbasic.vsa.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualc.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.tlb

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.tlb

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft_vsavb.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\midimap.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\miglibnt.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\migpol.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\migpolwin.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\migrate.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mimefilt.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mlang.dat

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mlang.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_hp.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_mtf.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_qic.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmc.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcbase.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcex.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\mmcex.resources.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcfxcommon.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\mmcfxcommon.resources.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcndmgr.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcperf.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcshext.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmfutil.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmsys.cpl

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mmsystem.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmsystem.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mmtask.tsk

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmtask.tsk

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmutilse.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mnmdd.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mnmdd.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mnmsrvc.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mobsync.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mobsync.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\modem.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\modemui.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\modex.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\mofcomp.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\mofd.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\moricons.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mouclass.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mouhid.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mountmgr.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mountvol.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mouse.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mouse.drv

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mp43dmod.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mp4sdmod.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpeg2data.ax

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg2splt.ax

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg4dmod.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mplay32.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpnotify.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpr.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprapi.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprddm.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprdim.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprmsg.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprsnap.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprui.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\mpvis.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mqac.sys

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqad.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqads.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqbkup.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqcertui.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\mqclus.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdbodbc.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdscli.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdssrv.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdssvc.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqgentr.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqise.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqlogmgr.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqmig.exe

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqmigrat.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa.dll

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa10.tlb

12:32:55.364 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa20.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqperf.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqqm.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqrt.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqrtdep.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsec.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsnap.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsvc.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtgclus.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtgsvc.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtrig.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqupgrd.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqutil.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mrinfo.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mrxdav.sys

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mrxsmb.sys

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msaatext.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msacm.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msacm32.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado25.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado26.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado27.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msafd.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msapsspc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msasn1.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msaudite.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\mscandui.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscat32.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscdexnt.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msclus.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscms.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msconf.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\msconfig.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorcfg.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscordbc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscordbi.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscoree.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorie.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorjit.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorld.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorlib.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorlib.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorpe.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorrc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsec.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mui\0409\mscorsecr.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsn.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsvr.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscortim.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorwks.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscpx32r.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctf.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctfime.ime

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctfp.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdadiag.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaorar.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdart.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdatl3.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdmo.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtc.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtclog.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtcprx.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\msdtcstp.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtctm.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtcuiu.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\msfs.sys

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msftedit.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msg.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msgina.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\msgpc.sys

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\msgr3en.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msgsvc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshta.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtml.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtml.tlb

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtmled.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtmler.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msi.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msident.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msidle.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msidntld.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msieftp.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msiexec.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msihnd.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimg32.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msimn.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimsg.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimtf.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\msinfo.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\msinfo\msinfo32.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msisip.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjetoledb40.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mslbui.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msls31.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\mslwvtts.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\msmqocm.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msnetobj.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msnsspc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobcomm.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobdl.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msobjs.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobmain.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobshel.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobweb.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msoe.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msoeacct.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msoeres.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msoert2.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msoobe.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msorc32r.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspaint.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspatcha.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspmsnsv.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspmsp.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msports.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppalrt.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppcnfg.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppcntr.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspplkrh.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmalr.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmd5.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmgr.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppnxus.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msprivs.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msr2c.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msr2cenu.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msratelc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrating.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrle32.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssap.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscds32.ax

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscp.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscript.ocx

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssign32.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mssmbios.sys

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msswch.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msswchx.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\mst120.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\mst123.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstask.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstime.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstinit.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstlsapi.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsc.exe

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstscax.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsmhst.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsmmc.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msutb.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msv1_0.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcirt.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcp50.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcp60.dll

12:32:55.380 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\msvcr71.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt20.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvfw32.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvidc32.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvidctl.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\msvideo.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvideo.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msw3prt.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswebdvd.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswmdm.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswsock.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml2.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml2r.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml3.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml3r.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxmlr.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msyuv.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\mtsadmin.tlb

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxclu.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxdm.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxex.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxlegih.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxoci.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mtxoci8.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mup.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mycomput.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mydocs.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mys.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nac.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\napmmc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\narrator.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\narrhook.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nbtstat.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ncobjapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ncpa.cpl

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\ncprov.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddeapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddeapir.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddenb32.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndis.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npp\ndisnpp.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndistapi.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndisuio.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndproxy.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ndptsp.tsp

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\net.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\net1.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\netbios.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\netbt.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netcfgx.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netdde.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netevent.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\netfxocm.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\neth.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netid.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netlogon.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netman.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netmsg.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\netoc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netplwiz.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netrap.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netsetup.cpl

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netsh.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netshell.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netstat.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui0.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui1.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui2.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\netuires.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\newdev.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nextlink.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ngen.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\nic.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\nicglobal.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlb.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlbmgr.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\nlbmprov.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlhtml.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\nls302en.lex

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlsfunc.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmas.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmasnt.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmchat.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmcom.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nmevtmsg.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmft.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nmmkcert.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nmnt.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmoldwb.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmwb.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nntpapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nntpctrs.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpfs.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpsvc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\notepad.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\notepad.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\npfs.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npp\nppagent.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npptools.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nshipsec.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nslookup.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntbackup.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos404.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos411.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos412.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos804.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsa.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsatq.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbcli.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbmsg.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbsrv.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsetup.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdskcc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsmsg.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsperf.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsutil.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\ntevt.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrs.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsprf.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsres.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsutl.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ntfsdrv.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio404.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio411.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio412.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio804.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntkrnlpa.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntkrnlpa.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanman.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanui.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanui2.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlsapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmarta.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsapi.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsdba.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsevt.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsmgr.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmssvc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\ntoc.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntprint.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntsd.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntshrui.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntvdm.exe

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntvdmd.dll

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\null.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nv_agp.sys

12:32:55.396 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nw16.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwcfg.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwevent.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnkipx.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnknb.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnkspx.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwprovau.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwrdr.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwscript.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwwks.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oakley.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\objsel.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\occache.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\ocgen.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc16gt.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcp32r.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oeimport.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oemig50.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oemiglib.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\offfilt.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2disp.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2nls.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleacc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleaccrc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\olecli.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecli.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecli32.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecnv32.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oledlg.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleprn.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\olesvr.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olesvr.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olesvr32.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olethk32.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\oobebaln.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobechk.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\openfiles.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\opengl32.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\oprghdlr.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\osk.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospf.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospfagnt.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospfmib.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\osuninst.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\owsadm.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\owsrmadm.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\p3.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\packager.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pagefileconfig.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\panmap.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\parport.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\partmgr.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\parvdm.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pathping.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pautoenr.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\pbsnetoc.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\pchshell.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\pchsvc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pci.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pciide.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pciidex.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pcmcia.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pdh.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pentnt.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\perfcounter.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfctrs.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfdisk.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfmon.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfnet.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfnw.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfos.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfproc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfts.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\photowiz.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pid.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pidgen.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pifmgr.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ping.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pjlmon.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pmspl.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pngfilt.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\policman.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\polstore.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\pop3oc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powercfg.cpl

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powercfg.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powrprof.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prflbmsg.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\print.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\printui.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prncnfg.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prndrvr.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnjobs.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnmngr.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnport.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnqctl.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\processr.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proctexe.ocx

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\profmap.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\progman.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proquota.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\provthrd.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proxycfg.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psapi.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psbase.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pschdprf.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\psched.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psnppagn.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pstorec.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pstorsvc.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ptilink.sys

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pubprn.vbs

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pwdssp.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qappsrv.exe

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qasf.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qcap.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qdv.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qdvd.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qedit.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qedwipes.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qmgr.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qmgrprxy.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qosname.dll

12:32:55.411 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qprocess.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\quartz.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\query.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\query.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\quser.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qwinsta.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\lexicon\1033\r1033tts.lxa

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\r2brand.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\racpldlg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rasacd.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasadhlp.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasapi32.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasauto.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasautou.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\raschap.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasctrs.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasdial.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasdlg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rasl2tp.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasman.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmans.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmontr.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmxs.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasphone.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasppp.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspppoe.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspptp.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspti.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasrad.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rassapi.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasser.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rassfm.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rastapi.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rastls.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasuser.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rawwan.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rcancel.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcbdyctl.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcimlby.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcp.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdbss.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdchost.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpcdd.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpcfgex.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpclip.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpdd.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpdr.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpsnd.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpwd.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpwsx.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdsaddin.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdshost.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\recover.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\redbook.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redir.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redircmp.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redirusr.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\reg.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regapi.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regasm.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regcode.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\regedit.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regedt32.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\regfilt.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regini.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\register.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regsvc.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regsvcs.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regsvr32.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regtrace.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regwiz.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regwizc.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\relog.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remotepg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remotesp.tsp

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remrras.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rend.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\repdrvfs.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\replace.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\replprov.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\reset.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\resrcmon.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\resutils.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rexec.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rexpire.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rfeed.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rgroup.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rigpsnap.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ripagnt.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rmcast.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rndismp.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rndismpx.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rnr20.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rootmdm.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\route.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\routemon.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\routetab.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcns4.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcnsh.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rpcref.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcrt4.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcss.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rrasprxy.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rraswiz.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\rrcm.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rsess.vbs

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsfsaps.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsh.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rshx32.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsm.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmmllsv.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmps.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmsink.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmui.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsnotify.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsopprov.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\rsoptcom.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtcshare.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtm.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtrfiltr.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtrupg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtutils.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\runas.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rundll32.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\runonce.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rwinsta.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rwnh.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sacdrv.sys

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sacoremsg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sacsess.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sacsvr.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrcdlg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrdm.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrslv.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sagenmsg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sainstall.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sakitmsg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\salocaluimsg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\salogs.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\sam.sdf

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\sam.spd

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapi.cpl

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapi.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapisvr.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sashutdown_msg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\savedump.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sc.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scarddlg.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scardsvr.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sccbase.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sccsccp.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scecli.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scesrv.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schedsvc.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schmmgmt.dll

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schtasks.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schupgr.exe

12:32:55.427 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sclgntfy.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\scrcons.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scredir.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scripto.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scriptpw.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrnsave.scr

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrptutl.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\scsiport.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scw.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwengf.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwfirewallext.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwregistryext.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwsceext.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwserviceext.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sdpblb.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secedit.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\seclogon.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secoobe.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secur32.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\security.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\selfsigncertmsg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sendcmsg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sendmail.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sens.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sensapi.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\senscfg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\seo.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\seos.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\serenum.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\serial.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serialui.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\servdeps.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\services.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serwvdrv.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sessmgr.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sethc.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\setregni.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\setup.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\setup50.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\setup_wm.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setupn.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\setupqry.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setx.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc_os.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfloppy.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmapi.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfmatalk.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmatmsg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmctrs.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmmon.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmmsg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmprint.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsdib.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsexe.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsfnt.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spool\prtprocs\w32x86\sfmpsprt.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfmsrv.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmsvc.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmwshat.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shadow.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\share.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shdoclc.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shdocvw.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\shell.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shell.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shell32.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\normalcolor\shellstyle.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shellstyle.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\homestead\shellstyle.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\metallic\shellstyle.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shfolder.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\shfusion.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\shfusres.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shgina.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shimgvw.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shlwapi.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shmedia.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shmgrate.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shrpubw.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shscrap.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shsvcs.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shutdown.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sigtab.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sigverif.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\simpdata.tlb

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\simptcp.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sisbkup.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sitearea.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\skdll.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\skeys.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbcsp.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbiop.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbrccsp.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\smb.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smbinst.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\smclib.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smcyscom.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smi2smir.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smierrsm.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smierrsy.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smimsgif.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smlogcfg.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smlogsvc.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smss.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smtpapi.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\smtpcons.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smtpctrs.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpsvc.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snapshot.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sndrec32.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sndvol32.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\sniffpol.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmp.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpapi.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpcl.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpincl.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpmib.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpsmir.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpsnap.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpstup.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpthrd.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmptrap.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snprfdll.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\softkbd.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\softpub.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sonydcam.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sort.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sortkey.nls

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sorttbls.nls

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\sos.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\sound.drv

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sound.drv

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\spcommon.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\1033\spcplui.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\spgrmr.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spoolss.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spoolsv.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sprestrt.exe

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\sptip.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\spttseng.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spxcoins.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\sqlxmlx.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\srchctls.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\srchui.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spool\drivers\color\srgb color space profile.icm

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\srv.sys

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\srvsvc.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ssinc.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ssmarque.scr

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\sstub.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stclient.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\stdole.tlb

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stdole32.tlb

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\stdprov.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sti.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sti_ci.dll

12:32:55.443 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stobject.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\storage.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\storport.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\storprop.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\stream.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\streamci.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\strmfilt.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\subst.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\svcext.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\svchost.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\svcpack.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\swenum.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\swprv.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sxs.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syncapp.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\synceng.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syncui.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysdm.cpl

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysedit.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sysinfomsg.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysinv.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syskey.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysmon.ocx

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syssetup.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.configuration.install.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.data.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.data.oracleclient.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.design.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.directoryservices.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.design.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.tlb

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\system.drv

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\system.drv

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.thunk.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.tlb

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.management.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.messaging.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.runtime.remoting.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.runtime.serialization.formatters.soap.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.security.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.serviceprocess.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.tlb

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.mobile.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.regularexpressions.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.services.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.windows.forms.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.windows.forms.tlb

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.xml.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\systeminfo.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\systray.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\t2embed.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\takeown.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tape.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\tapi.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi3.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi32.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapicfg.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapiperf.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapisnap.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapisrv.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapiui.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\taskkill.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tasklist.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\taskmgr.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcmsetup.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tcpip.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tcpip6.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmib.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmon.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmonui.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpsvcs.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tdc.ocx

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdi.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdpipe.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdtcp.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\telephon.cpl

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\telnet.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\telnet.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\termdd.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\termmgr.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\termsrv.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\themeui.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timedate.cpl

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timeout.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\timer.drv

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timer.drv

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntadmn.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsess.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsvr.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsvrp.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlsbln.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\togac.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\toolhelp.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tracerpt.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tracert.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\traffic.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\trialoc.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\triedit\triedit.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\trksvr.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\trkwks.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\adstatus\trustmon.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsadmin.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsappcmp.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsbyuv.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscc.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscfgwmi.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscon.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscupgrd.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsd32.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsddd.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsdiscon.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsec.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsecimp.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\tserver.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\tshoot.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tskill.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\tsoc.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsprof.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tssdis.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tssdjet.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsshutdn.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsuserex.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tunmp.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twain.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twain_32.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\twext.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\txflog.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\typeperf.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\uagp35.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\uddiocm.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\uddisp.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\udfs.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ufat.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\uihelper.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\uliagpkx.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ulib.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umandlg.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umdmxfrm.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unicode.nls

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unimdm.tsp

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unimdmat.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uniplat.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unlodctr.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\unsecapp.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\untfs.dll

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\update.sys

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\upg351db.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\uploadlb\binaries\uploadm.exe

12:32:55.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ups.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ureg.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\urlauth.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usb8023.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usb8023x.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbcamd.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbcamd2.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbccgp.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbccid.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbd.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbehci.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbhub.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbintel.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usbmon.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbport.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbstor.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbuhci.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usbui.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbvideo.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\user.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\user32.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\userenv.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\userinit.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\usermsg.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usp10.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\utildll.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\utilman.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uwdf.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uxtheme.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\vbc.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\vbc7ui.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbisurf.ax

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdmdbg.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdmredir.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vds.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vds_ps.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsbas.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsdyndr.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsldr.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsutil.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\vdswmi.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\ver.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ver.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verclsid.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verifier.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verifier.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\version.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\vga.drv

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga.drv

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\vga.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga256.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga64k.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\vgapnp.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\vgx\vgx.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vidcap.ax

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\videoprt.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\viewprov.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\vmmreg32.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\volsnap.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\vsavb7rt.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\vsavb7rtui.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vss_ddu.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vss_ps.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssadmin.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssapi.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssddups.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\vsstask.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\vsstskex.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssui.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssvc.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\vsswmi.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vwipxspx.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vwipxspx.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\w03a2409.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32time.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32tm.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32topl.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3cache.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3comlog.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3core.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ctrlps.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ctrs.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3dt.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ext.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3isapi.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w3ssl.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3tp.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3wp.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wab.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\wab32.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\wab32res.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabfind.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabimp.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabmig.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\waitfor.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wam.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wamps.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wamreg.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wanarp.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\watchdog.sys

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wavemsp.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\wb32.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcntl.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcomn.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcons.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcore.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemdisp.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemdisp.tlb

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemess.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemperf.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemprox.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemsvc.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemtest.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemupgd.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdfapi.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdfmgr.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdigest.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdmaud.drv

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webcheck.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webclnt.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webhits.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webvw.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wextract.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\wfwnet.drv

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wfwnet.drv

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\where.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\whoami.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiaacmgr.exe

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiadefui.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiadss.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiarpc.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiascr.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiaservc.dll

12:32:55.474 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiasf.ax

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiashext.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiavideo.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wifeman.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win32k.sys

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win32spl.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win87em.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winbrand.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winchat.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winfax.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\winhelp.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\winhlp32.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winhlp32.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winipsec.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\winmgmt.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\winmgmtr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winmm.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winmsd.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winnls.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winntbbu.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winrnr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winscard.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winshfhc.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsmon.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsock.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\winspool.drv

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winspool.drv

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winspool.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsrpc.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsrv.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsta.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winver.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wkssvc.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlanmon.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlbs.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wlbs.sys

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlbsctrl.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wlbsprov.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wldap32.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlnotify.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlsnp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlstore.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmadmod.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmadmoe.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmasf.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdmlog.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdmps.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdrmdev.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdrmnet.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmerrenu.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmerror.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmi.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\xml\wmi2xml.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiadap.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiapres.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiaprpl.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiapsrv.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmic.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmicookr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmidcprv.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmidx.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wmilib.sys

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\wminet_utils.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipcima.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipdfs.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipdskq.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipicmp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipiprt.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipjobj.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmiprop.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprov.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprvsd.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprvse.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipsess.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmiscmgr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmisvc.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmitimep.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiutils.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmlaunch.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmnetmgr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmp.ocx

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpasf.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmpband.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpcd.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpcore.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpdxm.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmpenc.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpencen.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmplayer.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmploc.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpshell.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpsrcwp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpui.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmsdmod.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmsdmoe2.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmspdmod.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmspdmoe.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmv8ds32.ax

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvadvd.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvadve.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvcore.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvdmod.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvdmoe2.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvds32.ax

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows nt\accessories\wordpad.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wow32.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowdeb.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowexec.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowfax.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowfaxui.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpabaln.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpd_ci.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdconns.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtpdr.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtpus.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdsp.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdtrace.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wpdusb.sys

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpnpinst.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\write.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws03res.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws2_32.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws2help.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ws2ifsl.sys

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wscript.exe

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsecedit.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshatm.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\wshclus.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshcon.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshext.dll

12:32:55.489 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wship6.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshisn.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshnetbs.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshom.ocx

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshqos.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshrm.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshtcpip.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsnmp32.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsock32.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wssbrand.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\wssoc.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wstdecod.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wtsapi32.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuapi.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauclt.exe

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauclt1.exe

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaucpl.cpl

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaueng.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaueng1.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauserv.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wucltui.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wupdmgr.exe

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wups.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wups2.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuweb.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcdlg.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcsapi.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcsvc.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xactsrv.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xcopy.exe

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xenroll.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmllite.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmlprov.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmlprovi.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xolehlp.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xpob2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xpsp2res.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\zipfldr.dll

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\WinSxS\* /s

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\perf?00?.dat

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\microsoft\protect\* /s

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\* /s

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\dllcache\* /s

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component System Files Writer's exclude file list:

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:32:55.505 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:32:56.864 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:32:56.864 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:56.864 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Set attributes on BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Registry bRC:true LastError:0x0:

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Registry include file list:

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Registry exclude file list:

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.LOG

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.sav

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM.LOG

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY.LOG

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.LOG

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.sav

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.LOG

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.sav

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {AFBAB4A2-367D-4D15-A586-71DBB18F8485} InstanceID {1D84A960-021D-4A48-B473-87D0C2125EA2} selected for backup or restore.

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Registry Mode:0

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:Registry

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Registry\ Mode:0

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:32:56.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Registry bRC:true LastError:0x0:

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Registry file list:

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\default

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\SAM

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\SECURITY

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\software

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\system

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component Registry Writer's exclude file list:

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.LOG

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.sav

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM.LOG

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY.LOG

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.LOG

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.sav

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.LOG

12:32:56.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.sav

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Internet Information Services bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Internet Information Services include file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer Internet Information Services exclude file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {59B1F0CF-90EF-465F-9609-6CA8B2938366} InstanceID {A335EFCF-8AD0-4118-AA59-B5C960974364} selected for backup or restore.

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Internet Information Services Mode:0

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:Internet Information Services

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Internet Information Services\ Mode:0

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:IISMETABASE bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component IISMETABASE file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\inetsrv\MetaBase.XML

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\inetsrv\MBSchema.XML

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component IISMETABASE Writer's exclude file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:COM+ Class Registration Database bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer COM+ Class Registration Database include file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Writer COM+ Class Registration Database exclude file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Registration\* /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - WriterID {542DA469-D3E1-473C-9F4F-7847F01FC64F} InstanceID {F770E383-94B2-4E5F-AA26-084149D08DB6} selected for backup or restore.

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\COM+ Class Registration Database Mode:0

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:COM+ Class Registration Database

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\COM+ Class Registration Database\ Mode:0

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:COM+ REGDB bRC:true LastError:0x0:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component COM+ REGDB file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\ComRegistrationDatabase\* /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Component COM+ REGDB Writer's exclude file list:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Registration\* /s

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

12:32:56.911 AM: [31356.30784] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State:

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

12:32:56.911 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:32:58.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:32:58.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:32:58.458 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:32:58.490 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:32:58.521 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:32:58.521 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:32:58.521 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

12:32:58.521 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:33:00.130 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:33:00.146 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:33:00.146 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:33:00.177 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:33:00.193 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:33:00.193 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:33:00.193 AM: [31356.30784] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\COM+ Class Registration Database\COM+ REGDB)

12:33:00.193 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

12:33:00.193 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

12:33:01.771 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

12:33:01.771 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

12:33:01.771 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

12:33:01.802 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\ Mode:4

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirstSpcDblk() ENTER Name:System State: Mode:4 FindOne:FALSE

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

12:33:01.818 AM: [31356.30784] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\'

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - volume=[C:] and vol_name=[C:\]

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

12:33:01.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Device name: [\\CHIISSP01UI\], Volume name: [C:]!

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Set bsdMachineName_: [CHIISSP01UI]!

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

12:33:01.833 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - volume=[c:] and vol_name=[c:\]

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Device name: [\\\], Volume name: [c:]!

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Info: VssSnapshotVolume::AddVolumeToSnapSet. Volume (c:) already in snapped list. Skipped. VolGUID is (\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}).

12:33:01.833 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

12:33:01.833 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set

12:33:01.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component COM+ REGDB in SHADOW::SetSelectedForBackup

12:33:01.880 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component IISMETABASE in SHADOW::SetSelectedForBackup

12:33:01.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component Registry in SHADOW::SetSelectedForBackup

12:33:01.896 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component System Files in SHADOW::SetSelectedForBackup

12:33:01.927 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

12:33:01.927 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - volume=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}] and vol_name=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\]

12:33:01.990 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::PrepareToSnapVolumeSet() - done. LastError_: 0

12:33:02.052 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - calling DoSnapshotSet.

12:33:02.052 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - waiting for snap to complete...

12:33:22.849 AM: [31356.30836] <4> bpio::read_string: INF - read non-blocking message of length 1

12:33:22.849 AM: [31356.30836] <4> tar_backup::readServerMessage: INF - keepalive message received

12:33:22.849 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - sending keepalive

12:33:39.740 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - snap complete with hr1: 0

12:33:39.740 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Entering VssSnapshotVolume::RegisterWithOrphanage(). SnapshotSetID_ = {afe73cee-f313-4c1f-b3b4-c29b78224fb1}!

12:33:39.756 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - done. LastError_: 0

12:33:39.756 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - for NBU or PureDisk

12:33:39.756 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------Begin snapshot property dump------!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - ==> VSS snapshot properties:!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Count = 1!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot SetId = {afe73cee-f313-4c1f-b3b4-c29b78224fb1}!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Id = {30fb4120-0d84-44d4-8fd2-fe7c42d1bdf9}!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Id = {b5946137-7b9f-4925-af80-51abd60b20d5}!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Creation Timestamp = 6/21/2014 12:33:39 AM!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Original Volume Name = \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Originating Machine = CHIISSP01UI.fnfis.com!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Service Machine = CHIISSP01UI.fnfis.com!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exposed Name = NULL!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Exposed Path = NULL!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Status = VSS_SS_CREATED!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot DeviceObject = \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy147!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Snapshot Attributes = 0x20000!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS_VOLSNAP_ATTR_DIFFERENTIAL!!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - -------End of snapshot property dump------!

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::SnapshotPropertyDump() - done. LastError_: 0

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::BuildTransportXMLDoc() - done. LastError_: 0

12:33:39.818 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - done. LastError_: 0

12:33:39.834 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: deleted temporary ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

12:33:39.896 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped

12:33:39.896 AM: [31356.30784] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks

12:33:39.896 AM: [31356.30784] <2> Packer::open(): DBG - Started Backup... (../Packer.cpp:275)

12:33:39.896 AM: [31356.30784] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\VERITAS\\NetBackup\Temp'

12:33:39.912 AM: [31356.30784] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin

12:33:50.318 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Estimate:-1 -1

12:33:50.584 AM: [31356.30784] <4> dos_backup::tfs_startdir: INF - Volume GUID: \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\

12:33:50.584 AM: [31356.30784] <4> dos_backup::tfs_startdir: INF - Volume Mount Point: C:\

12:33:50.584 AM: [31356.30784] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

12:33:50.584 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (C:), please wait...

12:33:50.584 AM: [31356.30784] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\ for ''

12:33:50.584 AM: [31356.30784] <4> V_DetermineMountInfo: INF - Adding NTFS Volume C:\ ==> \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\

12:33:50.584 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ======================================================================

12:33:50.584 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'C:'

12:33:50.584 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: C:\Program Files\VERITAS\NetBackup\bin\bpfis create -owner NBU -fso -WOFB -fim VSS -id chiissp01ui_1403325006 C:\

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_AddMappings: INF - V_Snapshot_AddMappings input parameters:

source path = "C:\"

snap path = "\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy148\"

mount path = "(null)"

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_GetSourceVolume: INF - source = "C:\"

snapshot = "\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy148\"

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy148

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: chiissp01ui_1403325006

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS

12:34:05.600 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ======================================================================

12:34:05.600 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - FIS_ID=chiissp01ui_1403325006

12:34:05.600 AM: [31356.30784] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

12:34:05.600 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled

12:34:05.600 AM: [31356.30784] <4> dos_backup::tfs_network_drive_check: DAT - GetDriveType(C:\) returned 3

12:34:05.600 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:

12:34:05.600 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - writing file 0 'C:'

12:34:05.678 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:'

12:34:05.693 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 388 1 0 -1 3 16832 root;Administrators@BUILTIN root;Administrators@BUILTIN 0 1403325245 1403325245 1403325245 /C/

12:34:05.693 AM: [31356.30784] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes

12:34:05.709 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOT.BAK

12:34:05.740 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOT.BAK'

12:34:05.756 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 416 2 5 -1 11 32896 root;Administrators@BUILTIN root;None@CHIISSP01UI 236 1373609617 1185288009 1185307141 /C/BOOT.BAK

12:34:05.756 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOTLOG.TXT

12:34:05.756 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOTLOG.TXT'

12:34:05.756 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 252 3 10 -1 14 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 84 1373609617 1185272480 1185272480 /C/BOOTLOG.TXT

12:34:05.756 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOTSECT.DOS

12:34:05.756 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOTSECT.DOS'

12:34:05.756 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 680 4 15 -1 15 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 512 1373609617 1185272482 1185272482 /C/BOOTSECT.DOS

12:34:05.772 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CHIISSP01UI-SGAISMFIS-CTC01.cfg

12:34:05.787 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CHIISSP01UI-SGAISMFIS-CTC01.cfg'

12:34:05.803 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 765 5 21 -1 34 33216 root;Administrators@BUILTIN root;Domain:Users@FNFIS 501 1381787649 1190736204 1190736409 /C/CHIISSP01UI-SGAISMFIS-CTC01.cfg

12:34:05.803 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\COMMAND.COM

12:34:05.803 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\COMMAND.COM'

12:34:05.818 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 94048 6 27 -1 14 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 93880 1373609632 894913260 894913260 /C/COMMAND.COM

12:34:05.818 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\Default.log

12:34:05.834 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\Default.log'

12:34:05.834 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 405 7 215 -1 14 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 225 1394821765 1189004656 1189004656 /C/Default.log

12:34:05.834 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\EPOFix.log

12:34:05.865 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\EPOFix.log'

12:34:05.865 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 532 8 220 -1 13 33216 root;Administrators@BUILTIN root;SYSTEM@NT:AUTHORITY 368 1381452482 1255972024 1255972024 /C/EPOFix.log

12:34:05.865 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\EPOInst.log

12:34:05.865 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\EPOInst.log'

12:34:05.865 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 411 9 226 -1 14 33216 root;Administrators@BUILTIN root;SYSTEM@NT:AUTHORITY 247 1381452475 1255968692 1255968611 /C/EPOInst.log

12:34:05.865 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\IO.SYS

12:34:05.865 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\IO.SYS'

12:34:05.881 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 222558 10 231 -1 9 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 222390 1373610213 894913260 894913260 /C/IO.SYS

12:34:05.881 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\MSDOS.SYS

12:34:05.881 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\MSDOS.SYS'

12:34:05.881 AM: [31356.30784] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 174 11 670 -1 12 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 6 1373610214 1185270374 1185270374 /C/MSDOS.SYS

12:34:05.881 AM: [31356.30784] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\NTDETECT.COM

12:34:05.881 AM: [31356.30784] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\NTDETECT.COM'

12:34:22.850 AM: [31356.30836] <4> bpio::read_string: INF - read non-blocking message of length 1

12:34:22.850 AM: [31356.30836] <4> tar_backup::readServerMessage: INF - keepalive message received

12:34:22.850 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - sending keepalive

12:34:29.694 AM: [31356.30784] <2> TransporterRemote::write[2](): DBG - | An Exception of type [SocketWriteException] has occured at: | Module: @(#) $Source:

src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54 $ , Function: TransporterRemote::write[2](), Line: 321 | Local Address: [0.0.0.0]:0 | Remote Address: [0.0.0.0]:0 | OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.

) | Expected bytes: 131072 | (../TransporterRemote.cpp:321)

12:34:29.694 AM: [31356.30784] <16> tar_tfi::processException:

An Exception of type [SocketWriteException] has occured at:

Module: @(#) $Source: src/ncf/tfi/lib/TransporterRemote.cpp,v $ $Revision: 1.54 $ , Function: TransporterRemote::write[2](), Line: 321

Module: @(#) $Source: src/ncf/tfi/lib/Packer.cpp,v $ $Revision: 1.89 $ , Function: Packer::getBuffer(), Line: 656

Module: tar_tfi::getBuffer, Function: H:\7101\src\cl\clientpc\util\tar_tfi.cpp, Line: 312

Local Address: [0.0.0.0]:0

Remote Address: [0.0.0.0]:0

OS Error: 10060 (A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond.

)

Expected bytes: 131072

12:34:29.694 AM: [31356.30784] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup_tfi::processException

12:34:29.694 AM: [31356.30784] <2> tar_base::V_vTarMsgW: FTL - socket write failed

12:34:29.694 AM: [31356.30784] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0

12:34:29.694 AM: [31356.30784] <4> tar_backup::backup_done_state: INF - number of file directives found: 4

12:34:29.694 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup

12:34:29.694 AM: [31356.30784] <4> tar_base::stopKeepaliveThread: INF - waiting for keepalive thread to exit ...

12:34:29.694 AM: [31356.30836] <4> tar_base::keepaliveThread: INF - keepalive thread terminating (reason: WAIT_OBJECT_0)

12:34:29.694 AM: [31356.30784] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0)

12:34:29.694 AM: [31356.30784] <8> tar_backup_tfi::cleanupTemp: WRN - will not cleanup 'temp' directory, debug level(s) are too high

12:34:29.694 AM: [31356.30784] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 24: socket write failed

12:34:29.694 AM: [31356.30784] <4> tar_backup::backup_done_state: INF - Not waiting for server status

12:34:29.694 AM: [31356.30784] <4> tar_backup::backup_done_state: INF - Backup finished at 6/21/2014 12:31:22 AM

12:34:30.694 AM: [31356.30784] <4> dos_backup::V_ShadowCopyBackupEnd: INF - cleaning up

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyTerm() Enter

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: _bedsTermFsys(): INF - Detaching from DLE 'Shadow?Copy?Components'

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {A6AD56C2-B509-4E6C-BB19-49D8F43532F0}|{812E8126-8DD1-4AB6-9B62-F85CC0507017}

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'WMI' when detaching from Shadow?Copy?Components Dle

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {EEE8C692-67ED-4250-8D86-390603070D00}|{A975431F-1136-465E-BDCD-362EDB55DE40}

12:34:30.694 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'Event Logs' when detaching from Shadow?Copy?Components Dle

12:34:30.709 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

12:34:30.709 AM: [31356.30784] <4> dos_backup::V_ShadowCopyBackupEnd: INF - Destroying VSS ShadowCopy SnapshotObject object

12:34:30.788 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS AbortBackup called successfully

12:34:30.788 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Error (0x80042301) from VSS - VSS_E_BAD_STATE

12:34:30.788 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - after calling function: IVssBackupComponents::BackupComplete

12:34:30.788 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Attempting to delete VSS snapshot set: {610f24bd-d81c-473d-9f9c-73b61dbc37cc}!

12:34:30.819 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Error (0x80042308) from VSS - VSS_E_OBJECT_NOT_FOUND

12:34:30.819 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - after calling function: IVssBackupComponents::DeleteSnapshots

12:34:30.819 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Error deleting VSS snapshot set. Snapshot SetID: {610f24bd-d81c-473d-9f9c-73b61dbc37cc}!

12:34:30.819 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Number of snaps deleted: 0. Failed Snapshot ID: {00000000-0000-0000-0000-000000000000}!

12:34:30.834 AM: [31356.30784] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

12:34:30.850 AM: [31356.30784] <4> OVStopCmd: INF - EXIT - status = 0

12:34:30.850 AM: [31356.30784] <4> OVStopCmd: INF - Shutdown stderr connection

12:34:30.850 AM: [31356.30784] <4> OVStopCmd: INF - Shutdown stdout connection

12:34:30.850 AM: [31356.30784] <4> OVStopCmd: INF - Shutdown stdin connection

12:34:30.850 AM: [31356.30784] <4> OVStopCmd: INF - Shutdown wait started

12:34:30.850 AM: [31356.30784] <2> tar_base::V_Close: closing...

12:34:30.850 AM: [31356.30784] <4> dos_backup::tfs_reset: INF - Snapshot deletion start

12:34:30.850 AM: [31356.30784] <4> V_Snapshot::V_Snapshot_Destroy: INF - No snapshot ID, snapshot destruction failed

12:34:30.850 AM: [31356.30784] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\adm-e3014317\NTUSER.DAT HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-727497

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\adm-e3014317\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\e3016596\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-748835_Classes

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\e3016596\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\e3016596\NTUSER.DAT HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-748835

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\e3016596\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\GoodMS\NTUSER.DAT HKEY_USERS\S-1-5-21-1942423493-862074978-1404200075-54384

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\GoodMS\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-19_Classes

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\LocalService\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\MurphyHH\NTUSER.DAT HKEY_USERS\S-1-5-21-1942423493-862074978-1404200075-55860

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\MurphyHH\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-20_Classes

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\NetworkService\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\svcacctism\NTUSER.DAT HKEY_USERS\S-1-5-21-2216685088-119737052-950324566-1005

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\svcacctism\NTUSER.DAT.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\system32\config\AppEvent.Evt Application

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\default HKEY_USERS\.DEFAULT

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\default.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\System32\Config\Internet Explorer.evt Internet Explorer

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\SAM HKEY_LOCAL_MACHINE\SAM

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\SAM.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\System32\config\SecEvent.Evt Security

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\SECURITY.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\software HKEY_LOCAL_MACHINE\SOFTWARE

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\software.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\system32\config\SysEvent.Evt System

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\system HKEY_LOCAL_MACHINE\SYSTEM

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\system.LOG

12:34:30.850 AM: [31356.30784] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 d:\pagefile.sys

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - bedsSystemStateTerm() Enter

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {AFBAB4A2-367D-4D15-A586-71DBB18F8485}|{1D84A960-021D-4A48-B473-87D0C2125EA2}

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'Registry' when detaching from Shadow?Copy?Components Dle

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {59B1F0CF-90EF-465F-9609-6CA8B2938366}|{A335EFCF-8AD0-4118-AA59-B5C960974364}

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'IISMETABASE' when detaching from Shadow?Copy?Components Dle

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {E8132975-6F93-4464-A53E-1050253AE220}|{DA88232B-0754-4862-9796-8FFF22BF5B35}

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'System Files' when detaching from Shadow?Copy?Components Dle

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {542DA469-D3E1-473C-9F4F-7847F01FC64F}|{F770E383-94B2-4E5F-AA26-084149D08DB6}

12:34:30.850 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'COM+ REGDB' when detaching from Shadow?Copy?Components Dle

12:34:30.866 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

12:34:30.866 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

12:34:30.866 AM: [31356.30784] <4> dos_backup::V_SystemStateBackupEnd: INF - Destroying VSS System State SnapshotObject object

12:34:30.928 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS BackupComplete called with success.

12:34:30.928 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Attempting to delete VSS snapshot set: {afe73cee-f313-4c1f-b3b4-c29b78224fb1}!

12:34:30.975 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - VSS snapshot set deleted. Snapshot SetID = {afe73cee-f313-4c1f-b3b4-c29b78224fb1}!

12:34:31.022 AM: [31356.30784] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::DeInit - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - Instance destroyed successfully.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - entering

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - exiting

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::~CEVTopologyHandler - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::~CEVTopologyHandler - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - Instance destroyed successfully.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleEV::DeInit - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::DeInit - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - entering

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - exiting

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - entering.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::DeInit - exiting.

12:34:31.022 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsev.dll

12:34:31.116 AM: [31356.30784] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll

12:34:31.116 AM: [31356.30784] <16> dtcp_read: TCP - failure: recv socket (396) (TCP 10053: Software caused connection abort)

12:34:32.116 AM: [31356.30784] <16> dtcp_read: TCP - failure: recv socket (396) (TCP 10053: Software caused connection abort)

12:34:32.116 AM: [31356.30784] <4> OVShutdown: INF - Shutdown wait finished

12:34:32.116 AM: [31356.30784] <4> OVShutdown: INF - Closing stderr connection

12:34:32.116 AM: [31356.30784] <4> OVShutdown: INF - Closing stdout connection

12:34:32.116 AM: [31356.30784] <4> OVShutdown: INF - Closing stdin connection

12:34:32.116 AM: [31356.30784] <4> OVShutdown: INF - Finished process

12:34:32.163 AM: [31356.30784] <4> WinMain: INF - Exiting C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe

12:34:34.163 AM: [31356.30784] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\062114.LOG

1:21:29.871 AM: [31212.31668] <4> ov_log::OVInit: INF - Starting log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\062114.LOG

1:21:29.871 AM: [31212.31668] <4> ov_log::OVInit: GENERAL Log Level: 2

1:21:29.871 AM: [31212.31668] <4> ov_log::OVInit: TCP Log Level: 0

1:21:29.871 AM: [31212.31668] <4> ov_log::OVInit: INF - the log mutex: 1556

BPBKAR NetBackup Backup/Archive 7.1GA [Jun 12 2011]

Copyright © 1993 - 2011 Symantec Corporation, All Rights Reserved.

All Rights Reserved.

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - _pgmptr = 'C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe'

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - lpCmdLine = '-r 31536000 -ru root -dt 0 -to 0 -clnt chiissp01ui -class CERT_PROD_WIN_clients -sched MTHLY_FULL -st FULL -bpstart_to 9000 -bpend_to 300 -read_to 9000 -ckpt_time 900 -blks_per_buffer 511 -use_otm -use_ofb -b chiissp01ui_1403328016 -kl 10 -fso -WOFB_enabled -WOFB_fim 1 -WOFB_usage 0 -WOFB_error 0 -ct 13 '

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - INI: drive=C, dir=\Program Files\VERITAS\NetBackup

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - LOG: drive=C, dir=\Program Files\VERITAS\NetBackup\logs

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - EXE: drive=C, dir=\Program Files\VERITAS\NetBackup\bin

1:21:29.902 AM: [31212.31668] <2> date_debug: DAT - timezone: Eastern Standard Time, offset=18000, dst: Eastern Daylight Time

1:21:29.902 AM: [31212.31668] <2> date_debug: DAT - current time: 1403328089, 6/21/2014 1:21:29 AM

1:21:29.902 AM: [31212.31668] <2> date_debug: DAT - 01/01/94 UCT: 757382400, 12/31/1993 8:00:00 PM

1:21:29.902 AM: [31212.31668] <2> date_debug: DAT - 07/01/94 UCT: 773020800, 6/30/1994 8:00:00 PM

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - standard input handle = 396

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - standard output handle = 1736

1:21:29.902 AM: [31212.31668] <2> WinMain: DAT - standard error handle = 1720

1:21:29.933 AM: [31212.31668] <4> tar_backup::V_SetupJobData: INF - dwJobData: ffffffff

1:21:29.933 AM: [31212.31668] <4> tar_backup::V_SetupJobData: INF - dwJob: ffffffff

1:21:30.214 AM: [31212.31668] <4> tar_backup_tfi::cleanupLogs: INF - Purging log files from: C:\Program Files\VERITAS\NetBackup\logs\user_ops

1:21:30.277 AM: [31212.31668] <4> ncfLogConfiguration: INF - Module: libncf, Release: 7.1 , Build: 02/03/2011 12:50:00 CST (20110203)

1:21:30.277 AM: [31212.31668] <4> ncfLogConfiguration: INF - Windows version: 5.2.3790, Platform: 2 (Service Pack 2), Service pack: 2.0, Suite: 274, Product type: 3

1:21:30.292 AM: [31212.31668] <4> ncfLogConfiguration: INF - Process architecture: 0, Page size: 4096, Process type: 4, Process level: 586, Processor revision: 6

1:21:30.308 AM: [31212.31668] <4> NcfString::logLocale: INF - Current code page: WINDOWS: 1252 (ANSI - Latin I), Max. character width: 1, Substitution character: 0x3F [?], Unicode substitution character: 0x003f [?.]

1:21:30.324 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running as user 'SYSTEM@NT AUTHORITY', primary group 'SYSTEM@NT AUTHORITY'

1:21:30.339 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - New object owner 'Administrators@BUILTIN'

1:21:30.355 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'SYSTEM@NT AUTHORITY'

1:21:30.371 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Administrators@BUILTIN [SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED SE_GROUP_OWNER]'

1:21:30.386 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Everyone [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

1:21:30.402 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Member of group 'Authenticated Users@NT AUTHORITY [SE_GROUP_MANDATORY SE_GROUP_ENABLED_BY_DEFAULT SE_GROUP_ENABLED]'

1:21:30.417 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTcbPrivilege'

1:21:30.433 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreateGlobalPrivilege'

1:21:30.449 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeTakeOwnershipPrivilege'

1:21:30.464 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePagefilePrivilege'

1:21:30.496 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLockMemoryPrivilege'

1:21:30.511 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAssignPrimaryTokenPrivilege'

1:21:30.527 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseQuotaPrivilege'

1:21:30.542 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeIncreaseBasePriorityPrivilege'

1:21:30.558 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeCreatePermanentPrivilege'

1:21:30.589 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeDebugPrivilege'

1:21:30.605 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeAuditPrivilege'

1:21:30.621 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSecurityPrivilege'

1:21:30.636 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemEnvironmentPrivilege'

1:21:30.667 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeChangeNotifyPrivilege'

1:21:30.683 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeBackupPrivilege'

1:21:30.699 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeRestorePrivilege'

1:21:30.714 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeShutdownPrivilege'

1:21:30.746 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeLoadDriverPrivilege'

1:21:30.761 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeProfileSingleProcessPrivilege'

1:21:30.777 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeSystemtimePrivilege'

1:21:30.792 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeUndockPrivilege'

1:21:30.808 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeManageVolumePrivilege'

1:21:30.839 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Running with privilege 'SeImpersonatePrivilege'

1:21:30.855 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable =C:=C:\Program Files\VERITAS\NetBackup

1:21:30.871 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ALLUSERSPROFILE=C:\Documents and Settings\All Users

1:21:30.886 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ClusterLog=C:\WINDOWS\Cluster\cluster.log

1:21:30.917 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable CommonProgramFiles=C:\Program Files\Common Files

1:21:30.933 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable COMPUTERNAME=CHIISSP01UI

1:21:30.949 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ComSpec=C:\WINDOWS\system32\cmd.exe

1:21:30.964 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable DEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection

1:21:30.980 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable FP_NO_HOST_CHECK=NO

1:21:31.011 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable IS_NETBACKUP_DAEMON=YES

1:21:31.027 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable NUMBER_OF_PROCESSORS=4

1:21:31.042 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable OS=Windows_NT

1:21:31.058 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable Path=C:\Program Files\HP\NCU;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\Program Files\Adobe\Reader 8.0\Reader;C:\Program Files\Windows Imaging\;C:\Program Files\McAfee\Solidcore\Tools\ScGetCerts;C:\Program Files\McAfee\Solidcore\;C:\Program Files\McAfee\Solidcore\Tools\GatherInfo;C:\Program Files\McAfee\Solidcore\Tools\ScAnalyzer

1:21:31.074 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH

1:21:31.105 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_ARCHITECTURE=x86

1:21:31.121 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 6, GenuineIntel

1:21:31.136 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_LEVEL=6

1:21:31.183 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable PROCESSOR_REVISION=0f06

1:21:31.199 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable ProgramFiles=C:\Program Files

1:21:31.230 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemDrive=C:

1:21:31.246 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable SystemRoot=C:\WINDOWS

1:21:31.261 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TEMP=C:\WINDOWS\TEMP

1:21:31.277 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable TMP=C:\WINDOWS\TEMP

1:21:31.292 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable UATDATA=C:\WINDOWS\system32\CCM\UATData\D9F8C395-CAB8-491d-B8AC-179A1FE1BE77

1:21:31.324 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable USERPROFILE=C:\Documents and Settings\Default User

1:21:31.339 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable VSEDEFLOGDIR=C:\Documents and Settings\All Users\Application Data\McAfee\DesktopProtection

1:21:31.355 AM: [31212.31668] <4> ImpersonatePlatform::logImpersonation: INF - Environment variable windir=C:\WINDOWS

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - backup privileges enabled, previous = 0

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - restore privileges enabled, previous = 0

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - security privileges enabled, previous = 0

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - tcb privileges enabled, previous = 0

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - create token privileges enabled, previous = 0

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - user name: root

1:21:31.355 AM: [31212.31668] <4> dos_backup::V_PreProcessing: INF - no access token: scheduled backup

1:21:31.355 AM: [31212.31668] <2> ov_log::V_GlobalLog: WRN - ubsDetermineExchangeVersion(): RegOpenKeyEx() failed for HKLM\SOFTWARE\MICROSOFT\ExchangeServer\v14\Setup - 0x2.

1:21:31.355 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEDS_Init() Enter InitFlags:0x0

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEDS BackupMethod(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreForceRecovery(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetNDMPAuthType(2)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastLogNumber(0xfffffffe)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetXchBackupMethod(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetXchgNoLossRestore(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoLossRestore(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseConsistencyCheck(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseContinueConsistencyCheck(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSingleInstanceBackupForMessageAttachments(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseBackupFromReplica(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDisMountBeforeRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseMountAfterRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseLastBackupSet(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMS_SetProd(CMS_PROD_NBU)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetAllowRedirAtFileLevel(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseNoVff(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseDontRemountAfter(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEseEnableBeforeRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetPostponeEOL(3)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetLoggingFunc(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreSecurity(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDatabaseRecover(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlRestStandBy(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlReplaceDatabase(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAutoMaster(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetPostRestDBCC(2)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlDefaultDrive(67)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultDrive(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlAllToDefault(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlUseDefaultInstanceDirectory(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlPointInTimeRestoreTime(0.000000)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkName(NULL)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkStopBefore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkAfterTime(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSqlLogMarkRestoreTime(0.000000)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPrivate(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetRestoreXchgPublic(1)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsContOnDBCCError(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsCommitRest(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostRestDBCC(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPostBkupDBCC(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreBkupDBCC(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSharePointRestoreOverExisting(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsVerRestoreOverExisting(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreCurrentVer(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsIgnoreLock(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsPreserveIis(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetSpsRestoreSecurity(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - (pBEC_Glue->bAllowFQDN(0)

1:21:31.371 AM: [31212.31668] <2> ComputerNameMgr::setName: DBG - Changing computer name to chiissp01ui (../ComputerName.cpp:92)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - SetComputerName(chiissp01ui)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEC_SetEnableGranularRestore(0)

1:21:31.371 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_InitFileSys

1:21:31.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS NOT LOADED, from VirtApi.dll!!

1:21:31.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - LoadLibraryEx FAILED! RC = 126 (0x7e) - The specified module could not be found.!!!

1:21:31.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsxese.dll

1:21:31.449 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsshadow.dll

1:21:31.464 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsnt5.dll

1:21:31.464 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsss.dll

1:21:31.480 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VirtApi DLL WAS NOT LOADED, from VirtApi.dll!!

1:21:31.480 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - LoadLibraryEx FAILED! RC = 126 (0x7e) - The specified module could not be found.!!!

1:21:31.480 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsadgran.dll

1:21:31.605 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedssql2.dll

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - loaded bedsev.dll

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::SetLoggingLevel - Setting verbose level = 4.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - entering

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::CEVInterface - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - Instance created successfully.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Failed to open EV Install key (SOFTWARE\KVS\Enterprise Vault\Install).

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Failed to get EV Version GetEVVersion returns (1).

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Obtained the status: 1

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - Ev Version Information: Maj Ver = 0, Min ver = 0

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::SetEVVersion - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - EV Instance could not be ascertained.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVVersion - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - A supported version of EV 8 and above found.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - [AgentID:25] ... failed to load bedstrace.dll.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 111

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::CreateEVDleAgent - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - entering

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - BEDSEV - Loading BEAO function table.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - entering.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - [AgentID:2a] ... failed to load bedstrace.dll.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleGen: Failure to create debug trace object at line number 111

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - Successfully created FS_DleBEAO object.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::CreateBEAODleAgent - exiting.

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - entering

1:21:31.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetTable - exiting

1:21:31.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Initializing FSs

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) loading BeDiskFind library 'BEDiskFind.dll' in SHADOW::InitBeDiskFindHelperApis

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) initializing BeDiskFind library in SHADOW::InitFsys

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Initializing the BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) loading BeDisk library 'BeDisk.dll' in SHADOW::InitBeDiskHelperApis

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status CODE (0x0000007E) initializing BeDisk library in SHADOW::InitFsys

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - first load attempt of esebcli2.dll failed: The specified module could not be found.!!

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Looking for esebcli2.dll in sysetm path

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - never found EseBcli2.dll

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - esebcli2.dll not loaded

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - *** MSExchangeIS failed to get binary path

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - entering.

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - Initialised COM in Multithreaded model

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::InitInstance - Created Instance of CEVProdSpecBECSettings class.

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::InitFsys - exiting.

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - entering.

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - Initialised COM in Multithreaded model

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::InitFsys - exiting.

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

1:21:31.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEDS_Init() BEDS debgging will be enabled - dwDebugLevel = 2.

1:21:31.699 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.699 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.699 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.699 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 5 minor version 2 build 3790

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:373

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:378

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1415

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:373

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:378

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - SQL2_FindDrives - the default SQL Service is not running on CHIISSP01UI.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) !

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - entering.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::CEVXMLWrapper - entering.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::CEVXMLWrapper - exiting.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Init - entering.

1:21:31.730 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::CEVTopologyHandler - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::CEVTopologyHandler - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - Instance created successfully.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - entering

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - entering

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - entering

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - Found the Key Software\VERITAS\NetBackup\CurrentVersion.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - "INI directory" value loaded at Software\VERITAS\NetBackup\CurrentVersion.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - exiting

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - exiting

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - EV XSL file (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Advertise.xsl) found.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - EV XSL file (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Drives.xsl) found.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::GetAcclSupportState - BEC variable bAcclSupport = (0).

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::AreXSLFilesPresent - exiting

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - entering

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - entering

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - Found the Key Software\VERITAS\NetBackup\CurrentVersion.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - "INI directory" value loaded at Software\VERITAS\NetBackup\CurrentVersion.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetRAWSInstallPath - exiting

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CMiscUtils::GetXSLScriptPath - exiting

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - AdvertiseXSLPath = (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Advertise.xsl)

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - DrivesXSLPath = (C:\Program Files\VERITAS\\NetBackup\scripts\ev\EV80Drives.xsl)

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::PrepareEVBeaoXML - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVProdSpecBECSettings::GetAcclSupportState - BEC variable bAcclSupport = (0).

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - XMLWrapper Initialization Done.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::Init - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::GetInstance - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - entering for EV.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::RequestXML - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::RequestXML - This EV version is not supported by Backup Exec.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - Failed to request XML. Low memory or Service may not be running.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::RequestAndLoadXML - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - Could not request & load EV XML.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Refresh - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVXMLWrapper::Init - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - EV_FindDrives: RefreshTopology() failed.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status 0x00000001 returned calling FindDrives for file system 37 in DLE_UpdateList

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - BEAO is not installed on this machine. Not creating any DLEs.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - exiting.

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: C:

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: D:

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: E:

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Terminal Services

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Microsoft Windows Network

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Web Client Network

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Shadow?Copy?Components

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: System?State

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - DumpDleInfo() DLE Device Name: Active Directory Application Mode

1:21:31.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Comparing requested computer(chiissp01ui) and local computer(CHIISSP01UI)

1:21:31.746 AM: [31212.31668] <2> BEDSContext::setProdID(): DBG - CMS_SetProd(1) (../BEDSContext.cpp:287)

1:21:31.746 AM: [31212.31668] <2> BEDSContext::_discover(): DBG - Computer Name chiissp01ui (../BEDSContext.cpp:498)

1:21:31.746 AM: [31212.31668] <2> BEDSContext::_discover(): DBG - Unable to resolve_key for Lotus Notes Plug-in (../BEDSContext.cpp:558)

1:21:31.746 AM: [31212.31668] <2> BEDSContext::_discover(): DBG - Unable to locate info for Oracle Plug-in (../BEDSContext.cpp:589)

1:21:31.746 AM: [31212.31668] <2> BEDSContext::_discover(): DBG - Unable to locate info for DB2 Plug-in (../BEDSContext.cpp:619)

1:21:31.761 AM: [31212.31668] <2> SubContextBEDS_Impl::_initialize(): DBG - BEDS is initialized! (../SubContextBEDS.cpp:790)

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Finding MNET entries using PunchDownWithWNetCalls()

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - GetServerType for local machine

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Device Shadow?Copy?Components Dle platform 2 major version 5 minor version 2 build 3790

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "System?State" in SystemState::CreateDLEs:373

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "System?State" in SystemState::CreateDLEs:378

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for System?State.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Found 0 instances of Active Directory Applcation Mode in SystemState::GetADAMInstanceCount:1415

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:DeviceName "Active Directory Application Mode" in SystemState::CreateDLEs:373

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Full Device Path "Active Directory Application Mode" in SystemState::CreateDLEs:378

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:ADRO Agent is authorized for Active Directory Application Mode.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - SQL2_FindDrives - the default SQL Service is not running on CHIISSP01UI.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - [FSYS:ESE07] FindDrives ... This is not an Exchange Server (0) !

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - entering.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::FindDrives - EV Agent not authorized.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - entering.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - entering.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetInstance - exiting.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - entering.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::GetEVAppType - exiting.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - BEAO is not installed on this machine. Not creating any DLEs.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::FindDrives - exiting.

1:21:31.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Input Error ( 0) for Type: (43)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : C: (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : D: (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : E: (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Terminal Services (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : Microsoft Windows Network (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : Web Client Network (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : Shadow?Copy?Components (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : System?State (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> _dumpDLEInfo(): DBG - Device Name : Active Directory Application Mode (../SubContextBEDS.cpp:180)

1:21:31.761 AM: [31212.31668] <2> tar_backupt_tfi::create: TAR - Backup started at 6/21/2014 1:21:31 AM

1:21:31.761 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Inform when done

1:21:31.761 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Echo keepalives

1:21:31.761 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - BACKUP START 31212

1:21:31.761 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - BACKUP 6/21/2014 1:21:31 AM chiissp01ui CERT_PROD_WIN_clients MTHLY_FULL FULL

1:21:31.964 AM: [31212.31668] <2> tar_backup::V_SetupProcessContinue: TAR - CONTINUE BACKUP received

1:21:31.964 AM: [31212.31668] <4> tar_base::V_vTarMsgW: INF - tar message received from tar_backup::V_SetupProcessContinue

1:21:31.964 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - CONTINUE BACKUP message received

1:21:31.964 AM: [31212.31668] <4> tar_backup_cpr::start: INF - checkpoint thread started

1:21:31.964 AM: [31212.31668] <2> tar_backup_tfi::setupFileDirectives: TAR - Processing filename list

1:21:31.964 AM: [31212.31668] <2> tar_backup_tfi::setupFileDirectives: TAR - backup filename = ALL_LOCAL_DRIVES

1:21:31.964 AM: [31212.31668] <4> tar_base::startKeepaliveThread: INF - keepalive thread started

1:21:31.964 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - keepalive thread is active with an interval of 60 seconds

1:21:31.964 AM: [31212.31856] <4> bpio::read_string: INF - read non-blocking message of length 1

1:21:31.964 AM: [31212.31856] <4> tar_backup::readServerMessage: INF - keepalive message received

1:21:31.964 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - sending keepalive

1:21:31.964 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_Query: INF - Attempting to query volume snapshots: bpfis query -id chiissp01ui_1403328016

1:21:34.964 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: chiissp01ui_1403328016

1:21:34.964 AM: [31212.31668] <2> tar_backup_vxbsa::add: INF - called with '/'

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: :\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Added: C:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Added: D:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Added: E:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Added: Shadow Copy Components:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: C:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: D:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: E:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Verifying: Shadow Copy Components:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - Added: System State:\

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileSystem: INF - inserted '_BACKUP_SPECIAL_OBJECTS AFTER System State:' to the file list

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'C:\' --> 10020002

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'D:\' --> 10020002

1:21:34.964 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'E:\' --> 10020002

1:21:34.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

1:21:34.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():ENTER (Reason:1)

1:21:34.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyInit():Found Resource DLE for 'Shadow?Copy?Components'

1:21:34.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

1:21:34.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

1:21:35.027 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

1:21:36.027 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

1:21:36.058 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.058 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.199 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.199 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

1:21:36.214 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:36.214 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:36.214 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.214 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.230 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.230 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.230 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.230 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.246 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.246 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.277 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.277 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.277 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:36.277 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:36.277 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x1

1:21:36.292 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

1:21:38.058 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:38.074 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:38.074 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:38.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

1:21:38.136 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'Shadow Copy Components:\' --> 10020027

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():ENTER (Reason:1)

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Perform Consistency Check

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit(): Continue Backup on Consistency Check Failure

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsSystemStateInit():Found Resource DLE for 'System?State'

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Attach reason (0x1)

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IsIDRInProgressPriv: 0x0!

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

1:21:38.136 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

1:21:38.168 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

1:21:38.761 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

1:21:38.793 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.793 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.871 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.871 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.886 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.902 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.902 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.918 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.918 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.918 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.918 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x1

1:21:38.933 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Unable to find/parse DFSR metadata file

1:21:40.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:40.652 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:40.652 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:40.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:21:40.714 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for 'System State:\' --> 1002002d

1:21:40.714 AM: [31212.31668] <4> dos_backup::V_VerifyFileList: INF - UBS Local Type for '_BACKUP_SPECIAL_OBJECTS AFTER System State:' --> 1002002d

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components Mode:0

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components Obj: Pattern:(null)

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x1

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status RPC_E_TOO_LATE (0x80010119) returned initializing COM when initializing shadow copy

1:21:40.714 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status E_NOINTERFACE (0x80004002) returned creating IVssBackupComponentsEx2 interface when initializing shadow copy

1:21:40.746 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Calling IVssBackupComponents::GatherWriterMetadata...

1:21:41.183 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ...completed IVssBackupComponents::GatherWriterMetadata

1:21:41.183 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x800

1:21:42.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:42.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:42.964 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:42.996 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:43.011 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

1:21:43.011 AM: [31212.31668] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata

1:21:43.011 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - OS Version: 5.2.3790 (Service Pack 2). Suite: 0x112, ProductType: 0x3, SP: 2.0

1:21:43.011 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - Using backup type VSS_BT_FULL

1:21:43.011 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::InitializeForBackup

1:21:43.043 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetBackupState with backup type 1

1:21:43.043 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetContext with context: 0

1:21:43.058 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------Begin Provider property dump------!

1:21:43.058 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Using fresh IVssBackupComponents for provider gather

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==> VSS Provider properties:!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider ID = {b5946137-7b9f-4925-af80-51abd60b20d5}!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Type = System!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Version = 1.0.0.7!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Version ID = {00000001-0000-0000-0007-000000000001}!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Class ID = {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}!!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------End of Provider property dump------!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider GUID = {00000000-0000-0000-0000-000000000000}!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling StartSnapshotSet()

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS snapstarted. SnapshotSetID = {36766934-a399-46e8-9b1f-5ae573e3d79d}!

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - calling IVssBackupComponents::GatherWriterMetadata.

1:21:43.105 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - waiting for IVssBackupComponents::GatherWriterMetadata to complete.

1:21:43.511 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - IVssBackupComponents::GatherWriterMetadata complete.

1:21:43.511 AM: [31212.31668] <4> dos_backup::V_InitializeShadowCopy: INF - ============================================

1:21:43.511 AM: [31212.31668] <4> dos_backup::V_InitializeShadowCopy: INF - ShadowCopy PrePost: Begin

1:21:43.511 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

1:21:43.511 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

1:21:43.511 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'Shadow?Copy?Components' BackupReason:0x800

1:21:43.543 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.543 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.636 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.652 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.652 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.668 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.668 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.668 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:21:43.668 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:21:43.668 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Active Directory Utility Directory 'C:\WINDOWS\system32'

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Exchange Administration Directory Value 'MsiInstallPath' nor 'ExchangeServerAdmin' was not found.

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ERROR: Exchange Setup Key 'Software\Microsoft\ExchangeServer\v14\Setup' was not found.

1:21:43.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'Shadow?Copy?Components' BackupReason:0x400

1:21:45.543 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:45.558 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:45.558 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:45.589 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:45.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

1:21:45.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

1:21:45.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

1:21:47.543 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:47.558 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:47.558 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:47.590 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:47.605 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

1:21:47.605 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components: Mode:0

1:21:47.605 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:(null)

1:21:49.355 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:21:49.355 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:21:49.355 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:21:49.386 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Shadow Copy Components: bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\ Mode:0

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Service bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service Mode:0

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:System Service

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Service bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\ Mode:0

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Event Logs include file list:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Event Logs exclude file list:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\*.evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {EEE8C692-67ED-4250-8D86-390603070D00} InstanceID {053A7381-DDFD-4D33-A89D-86DDA91D7E38} selected for backup or restore.

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Event Logs Mode:0

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Event Logs

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Event Logs\ Mode:0

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Event Logs bRC:true LastError:0x0:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Event Logs file list:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\AppEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\AppEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\System32\Config\Internet Explorer.evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\Internet Explorer.evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\System32\config\SecEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\SecEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SysEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - a: C:\WINDOWS\Repair\Backup\ServiceState\EventLogs\SysEvent.Evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Event Logs Writer's exclude file list:

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\*.evt

1:21:49.418 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Set attributes on BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Background Intelligent Transfer Service bRC:true LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Background Intelligent Transfer Service include file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Background Intelligent Transfer Service exclude file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\*

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status SUCCESS (0x00000000) not adding object System?Service\Background Intelligent Transfer Service to the backup snapshot set in SHADOW::SetSelectedForBackup

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Background Intelligent Transfer Service Mode:0

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Background Intelligent Transfer Service

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Background Intelligent Transfer Service bRC:true LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Background Intelligent Transfer Service\ Mode:0

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:21:49.433 AM: [31212.31668] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'Shadow Copy Components:\System Service\Background Intelligent Transfer Service\'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Windows Management Instrumentation bRC:true LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Windows Management Instrumentation include file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Windows Management Instrumentation exclude file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} InstanceID {812E8126-8DD1-4AB6-9B62-F85CC0507017} selected for backup or restore.

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Windows Management Instrumentation Mode:0

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:Windows Management Instrumentation

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Windows Management Instrumentation bRC:true LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:Shadow Copy Components:\System Service\Windows Management Instrumentation\ Mode:0

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:Shadow Copy Components: Obj: Pattern:*.*

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:WMI bRC:true LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component WMI file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\WBEM\Repository\*.* /s

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component WMI Writer's exclude file list:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

1:21:49.433 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - volume=[C:] and vol_name=[C:\]

1:21:49.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

1:21:49.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Device name: [\\CHIISSP01UI\], Volume name: [C:]!

1:21:49.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Set bsdMachineName_: [CHIISSP01UI]!

1:21:49.621 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

1:21:49.621 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set

1:21:49.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component WMI in SHADOW::SetSelectedForBackup

1:21:49.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status FS_NO_MORE (0x2000FE07) calling FindFirst for object System?Service\Background Intelligent Transfer Service in SHADOW::SetSelectedForBackup

1:21:49.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component Event Logs in SHADOW::SetSelectedForBackup

1:21:49.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

1:21:49.683 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - volume=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}] and vol_name=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\]

1:21:49.777 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::PrepareToSnapVolumeSet() - done. LastError_: 0

1:21:49.840 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - calling DoSnapshotSet.

1:21:49.840 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - waiting for snap to complete...

1:22:31.965 AM: [31212.31856] <4> bpio::read_string: INF - read non-blocking message of length 1

1:22:31.965 AM: [31212.31856] <4> tar_backup::readServerMessage: INF - keepalive message received

1:22:31.965 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - sending keepalive

1:23:01.184 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - snap complete with hr1: 0

1:23:01.247 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Entering VssSnapshotVolume::RegisterWithOrphanage(). SnapshotSetID_ = {36766934-a399-46e8-9b1f-5ae573e3d79d}!

1:23:01.278 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - done. LastError_: 0

1:23:01.278 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - for NBU or PureDisk

1:23:01.278 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------Begin snapshot property dump------!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==> VSS snapshot properties:!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Count = 1!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot SetId = {36766934-a399-46e8-9b1f-5ae573e3d79d}!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Id = {380145aa-e58a-4d64-a0cb-791d9d54e047}!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Id = {b5946137-7b9f-4925-af80-51abd60b20d5}!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Creation Timestamp = 6/21/2014 1:23:00 AM!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Original Volume Name = \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Originating Machine = CHIISSP01UI.fnfis.com!

1:23:01.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Service Machine = CHIISSP01UI.fnfis.com!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exposed Name = NULL!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exposed Path = NULL!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status = VSS_SS_CREATED!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot DeviceObject = \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy149!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Attributes = 0x20000!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS_VOLSNAP_ATTR_DIFFERENTIAL!!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------End of snapshot property dump------!

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::SnapshotPropertyDump() - done. LastError_: 0

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::BuildTransportXMLDoc() - done. LastError_: 0

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - done. LastError_: 0

1:23:01.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: deleted temporary ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:01.419 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped

1:23:01.419 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks

1:23:01.419 AM: [31212.31668] <4> dos_backup::V_InitializeShadowCopy: INF - ShadowCopy PrePost: End

1:23:01.419 AM: [31212.31668] <4> dos_backup::V_InitializeShadowCopy: INF - ============================================

1:23:01.419 AM: [31212.31668] <4> VssSnapshot::V_VssSetMetadata(): INF - Unable to locate DFSR metadata

1:23:01.419 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - OS Version: 5.2.3790 (Service Pack 2). Suite: 0x112, ProductType: 0x3, SP: 2.0

1:23:01.419 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - Using backup type VSS_BT_FULL

1:23:01.419 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::InitializeForBackup

1:23:01.465 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetBackupState with backup type 1

1:23:01.465 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling IVssBackupComponents::SetContext with context: 0

1:23:01.512 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------Begin Provider property dump------!

1:23:01.512 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Using fresh IVssBackupComponents for provider gather

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==> VSS Provider properties:!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider ID = {b5946137-7b9f-4925-af80-51abd60b20d5}!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Type = System!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Version = 1.0.0.7!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Version ID = {00000001-0000-0000-0007-000000000001}!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Class ID = {65ee1dba-8ff4-4a58-ac1c-3470ee2f376a}!!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------End of Provider property dump------!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider GUID = {00000000-0000-0000-0000-000000000000}!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::Initialize() - calling StartSnapshotSet()

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS snapstarted. SnapshotSetID = {2809810d-5f20-46f2-9794-f22e69249725}!

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - calling IVssBackupComponents::GatherWriterMetadata.

1:23:01.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - waiting for IVssBackupComponents::GatherWriterMetadata to complete.

1:23:02.059 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetWriterMetaData() - IVssBackupComponents::GatherWriterMetadata complete.

1:23:02.059 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

1:23:02.059 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:02.059 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully deattached from Device 'System?State' BackupReason:0x1

1:23:02.075 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Attach reason (0x400)

1:23:02.075 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Status not performing account check. System is not a 2003 Domain Controller in SystemState::PerformAccountCheck:1082

1:23:02.106 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.106 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{E8132975-6F93-4464-A53E-1050253AE220} - System Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{F8544AC1-0611-4FA5-B04B-F7EE00B03277} - MSDEWriter.xml' in SHADOW::OutputWriterMetadata

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null not added to logical directory tree in SHADOW::GenerateLogicalBackupDirectoryTree

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{4969D978-BE47-48B0-B100-F328F07AC1E0} - BITS Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.340 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::GenerateLogicalBackupDirectoryTree

1:23:02.340 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.340 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{542DA469-D3E1-473C-9F4F-7847F01FC64F} - COM+ REGDB Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.340 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.340 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{AFBAB4A2-367D-4D15-A586-71DBB18F8485} - Registry Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.356 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.356 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{59B1F0CF-90EF-465F-9609-6CA8B2938366} - IIS Metabase Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{EEE8C692-67ED-4250-8D86-390603070D00} - Event Log Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - IID_IVssExamineWriterMetadataExQuery Interface Successful

1:23:02.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Outputing VSS Writer Metadata to:'C:\Program Files\VERITAS\\NetBackup\logs\beds\{A6AD56C2-B509-4E6C-BB19-49D8F43532F0} - WMI Writer.xml' in SHADOW::OutputWriterMetadata

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ****** Tree - "SHADOW::LogicalDirectoryTree" ******

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -----------------------------------------------------------------------------------

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?State" - ...

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\System Files/System Files" - {E8132975-6F93-4464-A53E-1050253AE220} ... System Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {DA88232B-0754-4862-9796-8FFF22BF5B35}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/COM+ Class Registration Database" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\COM+ Class Registration Database/COM+ REGDB" - {542DA469-D3E1-473C-9F4F-7847F01FC64F} ... COM+ REGDB Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Registry/Registry" - {AFBAB4A2-367D-4D15-A586-71DBB18F8485} ... Registry Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State/Internet Information Services" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?State\Internet Information Services/IISMETABASE" - {59B1F0CF-90EF-465F-9609-6CA8B2938366} ... IIS Metabase Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {A335EFCF-8AD0-4118-AA59-B5C960974364}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "/System?Service" - ...

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Background Intelligent Transfer Service" - {4969D978-BE47-48B0-B100-F328F07AC1E0} ... BITS Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {93616430-B855-4A6E-AEA3-16186159BF5A}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Event Logs/Event Logs" - {EEE8C692-67ED-4250-8D86-390603070D00} ... Event Log Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service/Windows Management Instrumentation" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - "System?Service\Windows Management Instrumentation/WMI" - {A6AD56C2-B509-4E6C-BB19-49D8F43532F0} ... WMI Writer

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Instance: {812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==================================================================================================

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF -

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Active Directory Utility Directory 'C:\WINDOWS\system32'

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Exchange Administration Directory Value 'MsiInstallPath' nor 'ExchangeServerAdmin' was not found.

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ERROR: Exchange Setup Key 'Software\Microsoft\ExchangeServer\v14\Setup' was not found.

1:23:02.387 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Successfully attached to Device 'System?State' BackupReason:0x400

1:23:04.215 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:04.231 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:04.231 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:04.231 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:04.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:04.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:04.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

1:23:04.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:06.075 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:06.091 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:06.091 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:06.091 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status FS_NO_MORE (0x2000FE07) finding '\System?State\Active Directory' in SHADOW::DetermineHandlePassThruChangeDir

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status FS_NO_MORE (0x2000FE07) calling DetermineHandlePassThruChangeDir path 'System?State' in SHADOW::ChangeDir

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Trouble moving to ROOT path - Status ????? (0x2000FE07) in SystemState::AddPathToSnapshotSet:615

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Trouble adding "System?State\Active Directory" to set - Status FS_NO_MORE (0x2000FE07) in SystemState::AddToSnapshotSet:495

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:0

1:23:06.137 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:07.731 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:07.747 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:07.747 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:07.747 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\ Mode:0

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer System Files include file list:

1:23:07.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer System Files exclude file list:

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {E8132975-6F93-4464-A53E-1050253AE220} InstanceID {DA88232B-0754-4862-9796-8FFF22BF5B35} selected for backup or restore.

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\System Files Mode:0

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:System Files

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\System Files\ Mode:0

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:07.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:09.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component System Files file list:

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\* /s

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\* /s

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\* /s

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\* /s

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acgenral.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\aclayers.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acres.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acspecfc.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acxtrnal.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_adm\admin.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\admwprox.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\adsiis.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ahui.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\apphelp.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\apphelp.sdb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\apps.chm

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asycfilt.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmlib.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_aut\author.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certmap.ocx

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certwiz.ocx

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cfgmgr32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\cfgwiz.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\cnfgprts.ocx

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\coadmin.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comctl32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comdlg32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compatui.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\crypt32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptdlg.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptdll.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptext.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptnet.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptsvc.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cryptui.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\csapi3t1.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3d32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dispex.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\dosapp.fon

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\drvmain.sdb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dssenh.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fastfat.sys

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\fpcount.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpexedll.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpmmc.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\1033\fpmmcsat.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\framd.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\framdit.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisext.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iismap.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisreset.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisrstap.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisrstas.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisrtl.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisui.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imeshare.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetmgr.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetmgr.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infoadmn.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipsec.sys

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isatq.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\itircl.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\itss.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jscript.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jsproxy.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kernel32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\logui.ocx

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lsasrv.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\marlett.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc40.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc40u.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42u.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfcsubs.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\micross.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\modern.fon

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\msimain.sdb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssip32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt40.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndiswan.sys

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netapi32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpadm.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpsnap.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdll.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ntfs.sys

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntoskrnl.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntoskrnl.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwapi16.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwapi32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwc.cpl

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ocmanage.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccp32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odtext32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.bin

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.dat

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oembios.sig

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleaut32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olepro32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\riched20.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\riched32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsaenh.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\samlib.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\samsrv.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schannel.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\script.fon

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrobj.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrrun.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sdbinst.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secupd.dat

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secupd.sig

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setupapi.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfcfiles.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shimeng.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\shtml.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slayerxp.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpadm.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpsnap.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\staxmem.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stdole2.tlb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\sysmain.sdb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysocmgr.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\tahoma.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\tahomabd.ttf

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twunk_16.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twunk_32.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\typelib.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umpnpmgr.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\url.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\urlmon.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbscript.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\fonts\vgaoem.fon

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wamregps.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wininet.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winlogon.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wintrust.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\dao\dao360.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmclien.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmstor.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ds32gt.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxmasf.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\expsrv.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\laprxy.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logagent.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg4ds32.ax

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\mplayer2.exe

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadce.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcer.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcf.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcfr.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadco.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcor.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadcs.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msadds.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msadds32.ax

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msaddsr.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msader15.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado15.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado20.tlb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado21.tlb

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadomd.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msador15.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadox.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msadrh15.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscpxl32.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdadc.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaenum.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaer.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaora.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaosp.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaprsr.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaprst.dll

1:23:09.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaps.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdarem.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdaremr.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasql.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdasqlr.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdatsrc.tlb

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdatt.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaurl.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\msadc\msdfmap.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdxm.ocx

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdxmlc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msexch40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msexcl40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjet40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjint40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msjro.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjter40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjtes40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msltus40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msorcl32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspbde40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrd2x40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrd3x40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrepl40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstext40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswdat10.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswstr10.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msxactps.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxbde40.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc32gt.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcad32.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcconf.rsp

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccp32.cpl

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccr32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbccu32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcint.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcji32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcjt32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbctrac.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oddbse32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odexl32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odfox32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odpdx32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\oledb32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\oledb32r.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\strmdll.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\inf\unregmp2.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbajet32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\wmsocm.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\12520437.cpx

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\12520850.cpx

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\6to4svc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aaaamon.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\access.cpl

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\accessibility.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\acctres.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\accwiz.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\aciniupd.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\acledit.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\aclua.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aclui.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\acpi.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\acpiec.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\acregl.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\application compatibility scripts\acsr.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activeds.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activeds.tlb

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\activesockets.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\actmovie.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\actxprxy.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acuddi.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\acwebsvc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\adminconfig.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\adminweb.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\admparse.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adprop.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adptif.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\adrot.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsiisex.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsldp.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsldpc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsmsext.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnds.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnt.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\adsnw.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\advapi32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\advpack.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aelupsvc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\afd.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentanm.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentctl.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentdp2.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentdpv.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentmpx.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentpsh.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentsr.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agentsvr.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0405.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0406.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0407.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0408.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0409.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040b.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040c.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt040e.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0410.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0413.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0414.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0415.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0416.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0419.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt041d.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt041f.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0816.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\intl\agt0c0a.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agtctl15.tlb

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\agtintl.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\alertemailmsg.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\alg.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\alink.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\alinkui.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\alrsvc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdide.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk6.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk7.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\amdk8.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\amstream.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ansi.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\apcups.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\append.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\apppatch\apph_sp.sdb

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appmgmts.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appmgr.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\appwiz.cpl

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\aqadmin.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\aqueue.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\arc.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\arp.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asctrls.ocx

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asferror.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\asp.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_filter.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_isapi.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_rc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_regiis.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_state.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\aspnet_wp.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\aspnetoc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\aspperf.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_fmt.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_ldm.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\asr_pfu.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\asyncmac.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\at.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atapi.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ati2dvag.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ati2mtag.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atkctrs.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atl.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmadm.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmarpc.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmarps.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmepvc.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmfd.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmlane.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atmpvcno.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\atmuni.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\atrace.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\attrib.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\audiodev.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\audiosrv.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\auditusr.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\audstub.sys

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\authz.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autochk.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autoconv.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autodisc.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autofmt.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\autolfn.exe

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\avicap.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avicap.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avicap32.dll

1:23:09.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avifil32.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\avifile.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\avifile.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\azroles.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\azroleui.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\basesrv.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\batmeter.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\batt.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\beep.sys

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bidispl.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsmgr.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\bitsoc.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsprx2.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitsprx3.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bitssrv.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\blackbox.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\bnts.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bootcfg.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\bootvid.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\bridge.sys

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\browscap.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browselc.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browser.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browseui.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\browsewm.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\brpinfo.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\btpagnt.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_037.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10000.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10001.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10002.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10003.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10004.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10005.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10006.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10007.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10008.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10010.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10017.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10021.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10029.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10079.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10081.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_10082.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1026.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1047.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1140.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1141.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1142.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1143.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1144.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1145.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1146.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1147.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1148.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1149.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1250.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1251.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1252.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1253.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1254.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1255.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1256.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1257.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1258.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_1361.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20000.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20001.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20002.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20003.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20004.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20005.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20105.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20106.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20107.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20108.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20127.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20261.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20269.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20273.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20277.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20278.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20280.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20284.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20285.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20290.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20297.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20420.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20423.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20424.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20833.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20838.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20866.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20871.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20880.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20905.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20924.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20932.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_20936.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21025.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21027.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_21866.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28591.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28592.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28593.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28594.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28595.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28596.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28597.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28598.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28599.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28603.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_28605.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_437.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_500.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_708.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_720.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_737.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_775.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_850.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_852.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_855.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_857.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_858.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_860.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_861.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_862.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_863.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_864.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_865.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_866.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_869.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_870.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_874.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_875.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_932.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_936.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_949.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_950.nls

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\c_g18030.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\c_g18030.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cabinet.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cabview.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cacls.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\calc.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\callcont.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\camocx.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\capesnpn.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cards.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\caspol.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrv.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrvps.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\catsrvut.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\cb32.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cbidf2k.sys

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ccfapi32.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ccfgnt.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cd2chain.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cdfs.sys

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdfview.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdm.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cdosys.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\cdrom.sys

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certadm.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certcli.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certmgr.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certmmc.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\certobj.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\certocm.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certpdef.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certreq.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certtmpl.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certutil.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\certxds.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cewmdm.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cfgbkend.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\change.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\changelangmsg.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\charmap.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chglogon.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chgport.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chgusr.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chkdsk.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\chkntfs.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\choice.exe

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ciadmin.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cic.dll

1:23:09.841 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cidaemon.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cimwin32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ciodm.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cipher.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cisvc.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ckcnv.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cladmwiz.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\classpnp.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clb.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clbcatex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clbcatq.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clcfgsrv.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cleanmgr.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clip.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clipbrd.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clipsrv.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clnetres.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clnetrex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmin.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\cluadmmc.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clusapi.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\clusdisk.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\clusftp.vbs

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\clusnet.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\clusocm.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clusres.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clussprt.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\clussvc.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cluster.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\clusweb.vbs

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cluswmi.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmcfg32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmd.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\cmdevtgprov.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdial32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdkey.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdl32.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmdlib.wsc

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmmon32.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmpbk32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmprops.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmsetacl.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmstp.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cmutil.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnbjmon.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnetcfg.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cnvfat.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\colbact.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comaddin.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comadmin.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comcat.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comclust.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\commdlg.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\commdlg.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comp.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compact.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compobj.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\compstui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comrepl.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comrepl.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\comrereg.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comres.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\comsetup.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comsnap.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comsvcs.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\comuid.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\conf.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\configwizards.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\confmrsl.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\confmsp.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\conime.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\console.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\control.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\controt.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convert.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convlog.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\convmsg.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\corperfmonext.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\corpol.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\country.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cprofile.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\crcdisk.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\credui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\crtdll.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\crusoe.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\csc.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscdll.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cscomp.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cscompmgd.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\cscompui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscript.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cscui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csrsrv.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csrss.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csseqchk.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\csvde.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctfmon.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3d32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctl3dv2.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ctype.nls

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\custommarshalers.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\custsat.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\cvtres.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\cys.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d8.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d8thk.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3d9.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dim.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dim700.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dpmesh.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dramp.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3drm.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\d3dxof.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\danim.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dataclen.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\datetimemsg.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\datime.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\davcdata.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\davclnt.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\davcprox.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\daxctle.ocx

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dbgeng.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dbghelp.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\dcap32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcgpofix.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dciman32.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcomcnfg.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcphelp.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcpromo.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dcpromo.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddeml.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddeshare.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddraw.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ddrawex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ddrop.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\debug.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\debugex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\defrag.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\desk.cpl

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskadp.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskmon.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\deskperf.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\devenum.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\deviceid.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\devmgr.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgfat.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgifc.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgifps.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgntfs.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgres.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgsnap.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfrgui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dfs.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfscmd.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfscore.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsgui.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsinit.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfssetup.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfsshlex.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dfssvc.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgnet.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgrpsetu.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dgsetup.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpcsvc.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpmon.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpsapi.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dhcpwiz.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\triedit\dhtmled.ocx

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diactfrm.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\dialer.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diantz.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\diasymreader.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\digest.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimap.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimsntfy.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dimsroam.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dinput.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dinput8.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\directdb.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\disk.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskcopy.dll

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\diskdump.sys

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskpart.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskperf.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\diskraid.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dllhost.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dllhst3g.exe

1:23:09.856 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmadmin.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmboot.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmconfig.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdlgs.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdskmgr.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmdskres.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmintf.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmio.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmivcitf.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dmload.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmocx.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmremote.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmserver.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmutil.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmvdsitf.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dmview.ocx

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnsapi.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnsrslvr.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dnswiz.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\docprop.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\docprop2.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\domadmin.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\doskey.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dosx.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpcdll.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dplaysvr.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dplayx.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpmodemx.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnaddr.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnet.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnhpast.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnhupnp.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnlobby.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpnsvr.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvacm.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvoice.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvsetup.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpvvox.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dpwsockx.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\driverquery.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmupgds.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drmv2clt.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drprov.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drwatson.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drwtsn32.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ds16gt.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsadd.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsadmin.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsauth.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsdmo.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsdmoprp.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsget.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dskquota.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dskquoui.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsmod.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsmove.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsound.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsound3d.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsprop.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\dsprov.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsquery.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsquery.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrestor.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrevt.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsrm.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dssec.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsuiext.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dsuiwiz.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dumprep.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\duser.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dvdplay.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dvdupgrd.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\1033\dwintl.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dwwin.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dx7vb.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dx8vb.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxapi.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxdiag.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxdiagn.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxg.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\dxgthk.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxtmsft.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\dxtrans.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\edlin.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\efsadu.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\els.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\encapi.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eqnclass.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ersvc.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\es.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esent.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esent97.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esentprf.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\esentutl.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\esscli.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eudcedit.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\event.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventcls.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventcreate.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventlog.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\eventlogmessages.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventquery.vbs

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventtriggers.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\eventvwr.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntagnt.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntcmd.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\evntrprv.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\evntwin.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\exe2bin.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\expand.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\explorer.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\exstrace.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\extmgr.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\extrac32.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fastopen.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\fastprox.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\faultrep.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fc.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fcachdll.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fdc.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fde.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fdeploy.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\feclient.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\filemgmt.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\find.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\findstr.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\finger.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fips.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\firewall.cpl

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fixmapi.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\flattemp.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\flpydisk.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fltlib.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fltmc.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fltmgr.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fmifs.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontext.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontsub.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fontview.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\forcedos.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\forfiles.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fp50ext.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\servsupp\fp5amsft.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5autl.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5avss.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fp5awel.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\isapi\_vti_adm\fpadmdll.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\fpencode.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\framebuf.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\framedyn.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\freedisk.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fs_rec.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fsconins.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fsutil.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\fsvga.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ftdisk.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftp.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftpctrs2.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ftpmib.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ftpsvc2.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ftsrch.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\fusion.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\fwcfg.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\fxsocm.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\g711codc.ax

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\gacutil.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\gagp30kx.sys

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gcdef.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gdi.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gdi32.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\generalsettings.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\geo.nls

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\getmac.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gettype.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\getuname.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\glmf32.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\glu32.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\etc\gm.dls

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpedit.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpkcsp.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpkrsrc.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpresult.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gptext.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\gpupdate.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\grpconv.exe

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\gzip.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\h323.tsp

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\h323cc.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\h323msp.dll

1:23:09.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hbaapi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\hcappres.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hccoin.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdaprop.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdashcut.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hdaudbus.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hdaudio.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdaudres.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hdwwiz.cpl

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\help.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helpctr.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helphost.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\helpmsg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\helpsvc.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\hh.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hhctrl.ocx

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0009\hhctrlui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hhsetup.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hid.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidclass.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidparse.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hidphone.tsp

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hidusb.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\himem.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hlink.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\hmmapi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hnetcfg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hnetmon.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hostmib.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hostname.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hotplug.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\hpcbrand.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\hpcisss.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\hpcoc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\hscupd.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\http.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\httpapi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpext.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpmib.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\httpodbc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\htui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\i8042prt.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ias.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasacct.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasads.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iashlpr.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasmmc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasnap.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasperf.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iaspolcy.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasrad.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iasrecst.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassam.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassdo.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iassvcs.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icaapi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icacls.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icfgnt5.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icm32.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icmp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icmui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn1.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwconn2.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icwdial.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwdl.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwhelp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\icwphbk.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwres.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwrmind.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwtutor.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\icwutil.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\idq.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ie4uinit.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieakeng.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieaksie.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieakui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iedkcs32.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\iedw.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ieencode.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ieexec.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ieexecremote.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\iehost.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\msinfo\ieinfo5.ocx

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iepeers.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iernonce.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iesetup.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\iexplore.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iexpress.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ifmon.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ifsutil.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\igmpagnt.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\igmpv2.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\iiehost.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\iis.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iis_switch.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisadmin.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisapp.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisback.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iiscfg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisclex4.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iiscnfg.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisext.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisftp.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisftpdr.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iislog.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iismui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisadmpwd\iispwchg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisres.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisschlp.wsc

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iissuba.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisuiobj.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisutil.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisvdir.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iisw3adm.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iisweb.vbs

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iiswmi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ilasm.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ils.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imadmui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imagehlp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imapi.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\imapi.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imgutil.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\imm32.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\imsinsnt.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcfg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcomm.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcpl.cpl

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetcplc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\inetinfo.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetmib1.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetpp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetppui.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetres.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\inetwiz.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\infocomm.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infoctrs.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\infosoft.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\initpki.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\input.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inseng.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\installutil.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\installutillib.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\instmsia.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\instmsiw.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\intelppm.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\intl.cpl

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inuse.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iologmsg.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ip6fw.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipbootp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipconf.tsp

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipconfig.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipfltdrv.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iphlpapi.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipmontr.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ipnat.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipnathlp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ippromon.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprip2.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprop.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprtprio.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iprtrmgr.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsec6.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsecsnp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsecsvc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsmsnap.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipsnap.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipv6mon.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipxroute.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ipxsap.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isapips.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\isapnp.sys

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\iscomlog.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\isign32.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\isignup.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismip.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismserv.exe

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismsink.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ismsmtp.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\isrdbg32.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\isrpc.dll

1:23:09.887 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\isymwrapper.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iuengine.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ixsso.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\iyuv_32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jet.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jet500.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jetconv.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\jobexec.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\joy.cpl

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\jsc.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdal.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdaze.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdazel.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbe.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbene.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbhc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdblr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdbu.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdca.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcan.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\kbdclass.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdcz2.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdda.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbddv.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdes.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdest.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfi.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfi1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfo.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdfr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgae.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgkl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdgr1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe220.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhe319.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhela2.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhela3.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhept.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\kbdhid.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhu.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdhu1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdic.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdir.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdit.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdit142.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdiultn.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdkaz.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdkyr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdla.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlt.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlt1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlv.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdlv1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmac.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmaori.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmlt47.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmlt48.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdmon.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdne.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnec.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnepr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdnepr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdno.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdno1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpash.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpash.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpl1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdpo.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdro.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdru.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdru1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsf.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsg.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsl1.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsmsfi.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsmsno.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsp.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdsw.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtat.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtuf.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdtuq.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbduk.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdukx.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdur.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdus.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdusx.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbduzb.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdycc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kbdycl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kd1394.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kdcom.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kdcsvc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kerberos.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\key01.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\keyboard.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keyboard.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keyboard.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keymgr.cpl

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\keymgr.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\kmddsp.tsp

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\krnl386.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\krnlprov.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ks.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ksecdd.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ksuser.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\l_except.nls

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\l_intl.nls

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\label.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\langwrbk.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lcwiz.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ldifde.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\liccpa.cpl

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licdll.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\licenoc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licmgr.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licmgr10.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\licwmi.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\linkinfo.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llsmgr.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llsrpc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\llssrv.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmhsvc.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmmib2.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lmrt.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\loadperf.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\locale.nls

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localsec.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localspl.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\localui.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\locator.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lodctr.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\log.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\loghours.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logman.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logoff.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logon.scr

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\logonui.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\logscrpt.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\lonsint.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpk.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpq.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lpr.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lprhelp.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lprmonui.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lrwizdll.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lsass.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\lexicon\1033\ltts1033.lxa

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\luna.msstyles

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lz32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\lzexpand.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\lzexpand.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\macfile.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mag_hook.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\magnify.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\mailmsg.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\main.cpl

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\makecab.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcastmib.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mcd.sys

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcd32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcdsrv32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mchgrcoi.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciavi.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciavi.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciavi32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mcicda.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciole16.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciole32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciqtz32.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciseq.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciseq.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciseq.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciwave.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mciwave.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mciwave.drv

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mdhcp.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mdminst.dll

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mem.exe

1:23:09.903 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\metadata.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mf.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mf3216.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mfc42u.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mgmtapi.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\authman\microsoft.interop.security.azroles.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\authman\1.2\microsoft.interop.security.azroles.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.jscript.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.jscript.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\microsoft.managementconsole.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\microsoft.managementconsole.resources.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualbasic.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualbasic.vsa.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.visualc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\microsoft_vsavb.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\midimap.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\miglibnt.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\migpol.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\migpolwin.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\migrate.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mimefilt.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mlang.dat

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mlang.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_hp.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_mtf.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mll_qic.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcbase.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcex.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\mmcex.resources.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcfxcommon.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\en\mmcfxcommon.resources.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcndmgr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcperf.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmcshext.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmfutil.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmsys.cpl

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mmsystem.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmsystem.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mmtask.tsk

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmtask.tsk

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mmutilse.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mnmdd.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mnmdd.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mnmsrvc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mobsync.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mobsync.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\modem.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\modemui.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\modex.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\mofcomp.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\mofd.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\moricons.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mouclass.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mouhid.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mountmgr.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mountvol.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\mouse.drv

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mouse.drv

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mp43dmod.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mp4sdmod.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpeg2data.ax

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg2splt.ax

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpg4dmod.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mplay32.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpnotify.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mpr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprapi.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprddm.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprdim.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprmsg.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprsnap.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mprui.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\mpvis.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mqac.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqad.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqads.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqbkup.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqcertui.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\mqclus.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdbodbc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdscli.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdssrv.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqdssvc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqgentr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqise.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqlogmgr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqmig.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqmigrat.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa10.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqoa20.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqperf.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqqm.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqrt.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqrtdep.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsec.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsnap.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqsvc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtgclus.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtgsvc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqtrig.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqupgrd.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mqutil.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mrinfo.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mrxdav.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mrxsmb.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msaatext.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msacm.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msacm32.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado25.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado26.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ado\msado27.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msafd.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msapsspc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msasn1.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msaudite.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\mscandui.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscat32.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscdexnt.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msclus.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscms.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msconf.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\msconfig.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorcfg.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscordbc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscordbi.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscoree.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorie.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorjit.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorld.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorlib.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorlib.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorpe.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorrc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsec.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mui\0409\mscorsecr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsn.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorsvr.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscortim.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mscorwks.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mscpx32r.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctf.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctfime.ime

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msctfp.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdadiag.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdaorar.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdart.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\msdatl3.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdmo.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtc.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtclog.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtcprx.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\msdtcstp.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtctm.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msdtcuiu.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\msfs.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msftedit.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msg.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msgina.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\msgpc.sys

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\msgr3en.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msgsvc.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshta.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtml.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtml.tlb

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtmled.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mshtmler.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msi.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msident.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msidle.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msidntld.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msieftp.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msiexec.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msihnd.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimg32.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msimn.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimsg.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msimtf.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\msinfo.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\msinfo\msinfo32.exe

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msisip.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msjetoledb40.dll

1:23:09.919 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mslbui.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msls31.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\msagent\mslwvtts.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\msmqocm.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msnetobj.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msnsspc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobcomm.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobdl.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msobjs.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobmain.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobshel.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msobweb.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msoe.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msoeacct.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\msoeres.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msoert2.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\msoobe.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msorc32r.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspaint.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspatcha.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspmsnsv.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspmsp.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msports.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppalrt.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppcnfg.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppcntr.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mspplkrh.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmalr.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmd5.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppmgr.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msppnxus.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msprivs.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msr2c.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msr2cenu.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msratelc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrating.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msrle32.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssap.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscds32.ax

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscp.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msscript.ocx

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mssign32.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mssmbios.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msswch.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msswchx.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\mst120.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\mst123.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstask.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstime.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstinit.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstlsapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsc.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstscax.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsmhst.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mstsmmc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msutb.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msv1_0.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcirt.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcp50.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcp60.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\msvcr71.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvcrt20.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvfw32.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvidc32.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvidctl.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\msvideo.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msvideo.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msw3prt.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswebdvd.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswmdm.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mswsock.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml2.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml2r.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml3.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxml3r.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msxmlr.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\msyuv.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\com\mtsadmin.tlb

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxclu.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxdm.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxex.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxlegih.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mtxoci.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\mtxoci8.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\mup.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mycomput.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mydocs.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mys.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nac.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\napmmc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\narrator.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\narrhook.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nbtstat.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ncobjapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ncpa.cpl

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\ncprov.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddeapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddeapir.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nddenb32.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndis.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npp\ndisnpp.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndistapi.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndisuio.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ndproxy.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ndptsp.tsp

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\net.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\net1.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\netbios.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\netbt.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netcfgx.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netdde.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netevent.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\netfxocm.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\neth.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netid.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netlogon.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netman.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netmsg.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\netoc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netplwiz.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netrap.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netsetup.cpl

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netsh.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netshell.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netstat.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui0.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui1.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\netui2.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\netuires.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\newdev.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nextlink.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\ngen.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\nic.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\nicglobal.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlb.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlbmgr.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\nlbmprov.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlhtml.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\nls302en.lex

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nlsfunc.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmas.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmasnt.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmchat.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmcom.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nmevtmsg.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmft.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nmmkcert.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nmnt.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmoldwb.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\nmwb.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nntpapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nntpctrs.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpfs.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\nntpsvc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\notepad.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\notepad.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\npfs.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npp\nppagent.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\npptools.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nshipsec.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nslookup.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntbackup.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos404.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos411.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos412.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdos804.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsa.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsatq.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbcli.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbmsg.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsbsrv.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsetup.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdskcc.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsmsg.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsperf.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntdsutil.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\ntevt.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrs.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsapi.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsprf.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsres.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntfrsutl.exe

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ntfsdrv.dll

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio.sys

1:23:09.934 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio404.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio411.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio412.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntio804.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntkrnlpa.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntkrnlpa.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanman.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanui.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlanui2.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntlsapi.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmarta.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsapi.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsdba.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsevt.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmsmgr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntmssvc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\ntoc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntprint.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntsd.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntshrui.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntvdm.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ntvdmd.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\null.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nv_agp.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nw16.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwcfg.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwevent.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnkipx.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnknb.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwlnkspx.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwprovau.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\nwrdr.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwscript.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\nwwks.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oakley.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\objsel.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\occache.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\ocgen.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbc16gt.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\odbcp32r.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oeimport.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oemig50.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\oemiglib.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\offfilt.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2disp.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ole2nls.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleacc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleaccrc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\olecli.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecli.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecli32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olecnv32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oledlg.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oleprn.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\olesvr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olesvr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olesvr32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\olethk32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobe\oobebaln.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\oobechk.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\openfiles.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\opengl32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\oprghdlr.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\osk.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospf.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospfagnt.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ospfmib.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\osuninst.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\owsadm.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\web server extensions\50\bin\owsrmadm.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\p3.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\packager.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pagefileconfig.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\panmap.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\parport.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\partmgr.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\parvdm.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pathping.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pautoenr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\pbsnetoc.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\pchshell.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\helpctr\binaries\pchsvc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pci.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pciide.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pciidex.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\pcmcia.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pdh.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pentnt.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\perfcounter.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfctrs.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfdisk.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfmon.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfnet.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfnw.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfos.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfproc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\perfts.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\photowiz.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pid.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pidgen.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pifmgr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ping.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pjlmon.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pmspl.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pngfilt.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\policman.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\polstore.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\pop3oc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powercfg.cpl

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powercfg.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\powrprof.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prflbmsg.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\print.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\printui.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prncnfg.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prndrvr.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnjobs.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnmngr.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnport.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\prnqctl.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\processr.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proctexe.ocx

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\profmap.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\progman.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proquota.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\provthrd.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\proxycfg.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psapi.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psbase.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pschdprf.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\psched.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\psnppagn.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pstorec.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pstorsvc.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ptilink.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pubprn.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\pwdssp.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qappsrv.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qasf.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qcap.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qdv.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qdvd.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qedit.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qedwipes.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qmgr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qmgrprxy.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qosname.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qprocess.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\quartz.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\query.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\query.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\quser.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\qwinsta.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\lexicon\1033\r1033tts.lxa

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\r2brand.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\racpldlg.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rasacd.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasadhlp.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasapi32.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasauto.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasautou.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\raschap.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasctrs.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasdial.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasdlg.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rasl2tp.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasman.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmans.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmontr.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasmxs.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasphone.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasppp.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspppoe.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspptp.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\raspti.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasrad.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rassapi.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasser.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rassfm.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rastapi.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rastls.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rasuser.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rawwan.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rcancel.vbs

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcbdyctl.dll

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcimlby.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rcp.exe

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdbss.sys

1:23:09.950 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdchost.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpcdd.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpcfgex.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpclip.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpdd.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpdr.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpsnd.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rdpwd.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdpwsx.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdsaddin.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rdshost.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\recover.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\redbook.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redir.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redircmp.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\redirusr.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\reg.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regapi.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regasm.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regcode.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\regedit.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regedt32.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\regfilt.vbs

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regini.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\register.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regsvc.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\regsvcs.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regsvr32.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regtrace.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regwiz.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\regwizc.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\relog.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remotepg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remotesp.tsp

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\remrras.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rend.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\repdrvfs.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\replace.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\replprov.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\reset.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\resrcmon.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\resutils.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rexec.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rexpire.vbs

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rfeed.vbs

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rgroup.vbs

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rigpsnap.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ripagnt.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rmcast.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rndismp.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rndismpx.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rnr20.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\rootmdm.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\route.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\routemon.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\routetab.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcns4.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcnsh.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rpcref.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcrt4.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rpcss.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rrasprxy.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rraswiz.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\rrcm.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\rsess.vbs

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsfsaps.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsh.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rshx32.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsm.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmmllsv.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmps.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmsink.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsmui.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsnotify.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rsopprov.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\rsoptcom.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtcshare.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtm.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtrfiltr.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtrupg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rtutils.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\runas.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rundll32.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\runonce.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rwinsta.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\rwnh.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sacdrv.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sacoremsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sacsess.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sacsvr.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrcdlg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrdm.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\safrslv.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sagenmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sainstall.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sakitmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\salocaluimsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\salogs.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\sam.sdf

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\sam.spd

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapi.cpl

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapi.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\sapisvr.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sashutdown_msg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\savedump.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sc.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scarddlg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scardsvr.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sccbase.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sccsccp.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scecli.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scesrv.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schedsvc.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schmmgmt.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schtasks.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\schupgr.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sclgntfy.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\scrcons.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scredir.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scripto.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scriptpw.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrnsave.scr

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scrptutl.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\scsiport.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scw.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwengf.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwfirewallext.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwregistryext.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwsceext.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\scwserviceext.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sdpblb.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secedit.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\seclogon.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secoobe.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\secur32.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\security.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\selfsigncertmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sendcmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sendmail.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sens.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sensapi.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\senscfg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\seo.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\seos.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\serenum.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\serial.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serialui.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\servdeps.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\services.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serwvdrv.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sessmgr.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sethc.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\setregni.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\clients\tsclient\win32\setup.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\setup50.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\setup_wm.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setupn.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\setupqry.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setx.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfc_os.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfloppy.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmapi.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfmatalk.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmatmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmctrs.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmmon.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmmsg.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmprint.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsdib.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsexe.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmpsfnt.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spool\prtprocs\w32x86\sfmpsprt.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sfmsrv.sys

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmsvc.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sfmwshat.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shadow.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\share.exe

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shdoclc.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shdocvw.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\shell.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shell.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shell32.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\normalcolor\shellstyle.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shellstyle.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\homestead\shellstyle.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\resources\themes\luna\shell\metallic\shellstyle.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shfolder.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\shfusion.dll

1:23:09.966 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\shfusres.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shgina.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shimgvw.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shlwapi.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shmedia.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shmgrate.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shrpubw.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shscrap.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shsvcs.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\shutdown.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sigtab.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sigverif.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\simpdata.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\simptcp.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sisbkup.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sitearea.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\skdll.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\skeys.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbcsp.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbiop.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\slbrccsp.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\smb.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smbinst.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\smclib.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smcyscom.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smi2smir.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smierrsm.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smierrsy.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmp\smimsgif.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smlogcfg.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smlogsvc.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smss.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smtpapi.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\smtpcons.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\smtpctrs.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\smtpsvc.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snapshot.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sndrec32.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sndvol32.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\sniffpol.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmp.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpapi.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpcl.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpincl.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpmib.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpsmir.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmpsnap.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpstup.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\snmpthrd.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snmptrap.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\snprfdll.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\softkbd.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\softpub.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\sonydcam.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sort.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sortkey.nls

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sorttbls.nls

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\sos.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\sound.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sound.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\spcommon.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\speech\1033\spcplui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\spgrmr.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spoolss.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spoolsv.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sprestrt.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\ime\sptip.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\speechengines\microsoft\tts\1033\spttseng.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spxcoins.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\ole db\sqlxmlx.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\srchctls.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\srchasst\srchui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\spool\drivers\color\srgb color space profile.icm

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\srv.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\srvsvc.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\ssinc.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ssmarque.scr

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\sstub.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stclient.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\stdole.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stdole32.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\stdprov.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sti.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sti_ci.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\stobject.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\storage.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\storport.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\storprop.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\stream.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\streamci.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\strmfilt.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\subst.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\svcext.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\svchost.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\svcpack.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\swenum.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\swprv.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sxs.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syncapp.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\synceng.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syncui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysdm.cpl

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysedit.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\sysinfomsg.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysinv.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syskey.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\sysmon.ocx

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\syssetup.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.configuration.install.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.data.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.data.oracleclient.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.design.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.directoryservices.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.design.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.drawing.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\system.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\system.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.thunk.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.enterpriseservices.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.management.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.messaging.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.runtime.remoting.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.runtime.serialization.formatters.soap.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.security.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.serviceprocess.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.mobile.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.regularexpressions.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.web.services.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.windows.forms.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.windows.forms.tlb

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\system.xml.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\systeminfo.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\systray.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\t2embed.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\takeown.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tape.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\tapi.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi3.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapi32.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapicfg.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapiperf.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapisnap.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapisrv.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tapiui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\taskkill.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tasklist.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\taskmgr.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcmsetup.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tcpip.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tcpip6.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmib.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmon.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpmonui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tcpsvcs.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tdc.ocx

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdi.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdpipe.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tdtcp.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\telephon.cpl

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\telnet.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\telnet.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\termdd.sys

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\termmgr.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\termsrv.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\themeui.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timedate.cpl

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timeout.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\timer.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\timer.drv

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntadmn.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsess.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsvr.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlntsvrp.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tlsbln.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\togac.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\toolhelp.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tracerpt.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tracert.exe

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\traffic.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\internet explorer\connection wizard\trialoc.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\triedit\triedit.dll

1:23:09.981 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\trksvr.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\trkwks.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\adstatus\trustmon.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsadmin.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsappcmp.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsbyuv.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscc.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscfgwmi.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscon.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tscupgrd.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsd32.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsddd.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsdiscon.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsec.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsecimp.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\tserver.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\help\tshoot.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tskill.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\tsoc.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsprof.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tssdis.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tssdjet.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsshutdn.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\tsuserex.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\tunmp.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twain.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\twain_32.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\twext.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\txflog.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\typeperf.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\uagp35.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\uddiocm.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\uddisp.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\udfs.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ufat.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\uihelper.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\uliagpkx.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ulib.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umandlg.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\umdmxfrm.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unicode.nls

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unimdm.tsp

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unimdmat.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uniplat.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\unlodctr.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\unsecapp.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\untfs.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\update.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\upg351db.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\pchealth\uploadlb\binaries\uploadm.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ups.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ureg.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\urlauth.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usb8023.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usb8023x.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbcamd.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbcamd2.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbccgp.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbccid.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbd.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbehci.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbhub.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbintel.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usbmon.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbport.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbstor.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbuhci.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usbui.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\usbvideo.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\user.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\user32.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\userenv.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\userinit.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\serverappliance\mui\0409\usermsg.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\usp10.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\utildll.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\utilman.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uwdf.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\uxtheme.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\vbc.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\vbc7ui.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vbisurf.ax

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdmdbg.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdmredir.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vds.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vds_ps.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsbas.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsdyndr.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsldr.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vdsutil.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\vdswmi.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\ver.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ver.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verclsid.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verifier.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\verifier.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\version.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\vga.drv

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga.drv

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\vga.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga256.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vga64k.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\vgapnp.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\microsoft shared\vgx\vgx.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vidcap.ax

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\videoprt.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\viewprov.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\vmmreg32.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\volsnap.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\vsavb7rt.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\1033\vsavb7rtui.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vss_ddu.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vss_ps.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssadmin.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssapi.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssddups.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\vsstask.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\vsstskex.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssui.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vssvc.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\vsswmi.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vwipxspx.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\vwipxspx.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\w03a2409.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32time.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32tm.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w32topl.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3cache.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3comlog.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3core.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ctrlps.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ctrs.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3dt.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3ext.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3isapi.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\w3ssl.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3tp.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\w3wp.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wab.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\wab32.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\common files\system\wab32res.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabfind.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabimp.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\outlook express\wabmig.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\waitfor.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wam.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wamps.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\inetsrv\wamreg.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wanarp.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\watchdog.sys

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wavemsp.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\netmeeting\wb32.exe

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcntl.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcomn.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcons.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemcore.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemdisp.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemdisp.tlb

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemess.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemperf.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemprox.dll

1:23:09.997 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemsvc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemtest.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wbemupgd.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdfapi.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdfmgr.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdigest.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wdmaud.drv

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webcheck.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webclnt.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webhits.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\webvw.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wextract.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\wfwnet.drv

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wfwnet.drv

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\where.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\whoami.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiaacmgr.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiadefui.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiadss.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiarpc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiascr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiaservc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiasf.ax

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiashext.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wiavideo.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wifeman.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win32k.sys

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win32spl.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\win87em.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winbrand.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winchat.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winfax.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\winhelp.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\winhlp32.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winhlp32.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winipsec.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\winmgmt.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\winmgmtr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winmm.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winmsd.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winnls.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winntbbu.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winrnr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winscard.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winshfhc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsmon.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsock.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system\winspool.drv

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winspool.drv

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winspool.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsrpc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsrv.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winsta.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\winver.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wkssvc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlanmon.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlbs.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wlbs.sys

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlbsctrl.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wlbsprov.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wldap32.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlnotify.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlsnp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wlstore.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmadmod.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmadmoe.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmasf.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdmlog.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdmps.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdrmdev.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmdrmnet.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmerrenu.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmerror.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmi.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\xml\wmi2xml.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiadap.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiapres.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiaprpl.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiapsrv.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmic.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmicookr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmidcprv.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmidx.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wmilib.sys

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\microsoft.net\framework\v1.1.4322\wminet_utils.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipcima.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipdfs.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipdskq.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipicmp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipiprt.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipjobj.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmiprop.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprov.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprvsd.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiprvse.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmipsess.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmiscmgr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmisvc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmitimep.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wbem\wmiutils.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmlaunch.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmnetmgr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmp.ocx

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpasf.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmpband.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpcd.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpcore.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpdxm.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmpenc.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpencen.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows media player\wmplayer.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmploc.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpshell.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpsrcwp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmpui.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmsdmod.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmsdmoe2.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmspdmod.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmspdmoe.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmv8ds32.ax

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvadvd.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvadve.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvcore.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvdmod.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvdmoe2.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wmvds32.ax

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\program files\windows nt\accessories\wordpad.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wow32.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowdeb.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowexec.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowfax.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wowfaxui.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpabaln.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpd_ci.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdconns.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtpdr.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdmtpus.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdsp.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpdtrace.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\wpdusb.sys

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wpnpinst.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\write.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws03res.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws2_32.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\ws2help.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\drivers\ws2ifsl.sys

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wscript.exe

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsecedit.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshatm.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\cluster\wshclus.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshcon.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshext.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wship6.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshisn.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshnetbs.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshom.ocx

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshqos.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshrm.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wshtcpip.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsnmp32.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wsock32.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wssbrand.dll

1:23:10.012 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\setup\wssoc.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wstdecod.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wtsapi32.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuapi.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauclt.exe

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauclt1.exe

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaucpl.cpl

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaueng.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuaueng1.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuauserv.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wucltui.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wupdmgr.exe

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wups.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wups2.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wuweb.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcdlg.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcsapi.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\wzcsvc.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xactsrv.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xcopy.exe

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xenroll.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmllite.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmlprov.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xmlprovi.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xolehlp.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xpob2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0401\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0404\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0405\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0406\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0407\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0408\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040b\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040c\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040d\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\040e\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0410\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0411\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0412\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0413\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0414\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0415\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0416\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0419\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041d\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\041f\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0804\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0816\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\mui\0c0a\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\xpsp2res.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: c:\windows\system32\zipfldr.dll

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\WinSxS\* /s

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\perf?00?.dat

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\microsoft\protect\* /s

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\Documents and Settings\All Users\Application Data\Microsoft\Crypto\RSA\MachineKeys\* /s

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\dllcache\* /s

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component System Files Writer's exclude file list:

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:23:10.028 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Set attributes on BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:COM+ Class Registration Database bRC:true LastError:0x0:

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer COM+ Class Registration Database include file list:

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer COM+ Class Registration Database exclude file list:

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Registration\* /s

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {542DA469-D3E1-473C-9F4F-7847F01FC64F} InstanceID {A183907F-DEC2-4968-BBA4-BE7AD373B85A} selected for backup or restore.

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\COM+ Class Registration Database Mode:0

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:COM+ Class Registration Database

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\COM+ Class Registration Database\ Mode:0

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:COM+ REGDB bRC:true LastError:0x0:

1:23:11.778 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component COM+ REGDB file list:

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\ComRegistrationDatabase\* /s

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component COM+ REGDB Writer's exclude file list:

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Registration\* /s

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Registry bRC:true LastError:0x0:

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Registry include file list:

1:23:11.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Registry exclude file list:

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.LOG

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.sav

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM.LOG

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY.LOG

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.LOG

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.sav

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.LOG

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.sav

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {AFBAB4A2-367D-4D15-A586-71DBB18F8485} InstanceID {8C4E66C8-E2E7-4B70-A012-E94D96D2F355} selected for backup or restore.

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Registry Mode:0

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:Registry

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Registry\ Mode:0

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:Registry bRC:true LastError:0x0:

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Registry file list:

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\default

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\SAM

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\SECURITY

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\software

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\Repair\Backup\BootableSystemState\Registry\system

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component Registry Writer's exclude file list:

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default

1:23:11.809 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.LOG

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\default.sav

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SAM.LOG

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\SECURITY.LOG

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.LOG

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\software.sav

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.LOG

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\config\system.sav

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name:Internet Information Services bRC:true LastError:0x0:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Internet Information Services include file list:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Writer Internet Information Services exclude file list:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - WriterID {59B1F0CF-90EF-465F-9609-6CA8B2938366} InstanceID {A335EFCF-8AD0-4118-AA59-B5C960974364} selected for backup or restore.

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Internet Information Services Mode:0

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:Internet Information Services

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System Files bRC:true LastError:0x0:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\Internet Information Services\ Mode:0

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:IISMETABASE bRC:true LastError:0x0:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component IISMETABASE file list:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\inetsrv\MetaBase.XML

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: C:\WINDOWS\system32\inetsrv\MBSchema.XML

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Component IISMETABASE Writer's exclude file list:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch /s

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - o: \*.config.cch.* /s

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE snapshot utility path 'C:\NetBackup Temp'

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Created BE ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

1:23:11.825 AM: [31212.31668] <4> dos_backup::tfs_scanstart: INF - Backup Special Objects request AFTER System State:

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

1:23:11.825 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:13.606 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:13.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:13.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:13.622 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:13.669 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:13.669 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:13.669 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

1:23:13.669 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:15.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:15.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:15.294 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:15.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:15.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:15.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:15.372 AM: [31212.31668] <4> dos_backup::tfs_getinfo: INF - current object (System State:) is a parent of previous (object (System State:\Internet Information Services\IISMETABASE)

1:23:15.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State: Mode:4

1:23:15.372 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:(null)

1:23:17.247 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational status CODE (0x00000002) returned calling FindFirstFile for C:\WINDOWS\system32\perf?00?.bak when getting additional files

1:23:17.263 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer MSDEWriter contains no components in SHADOW::EnumSpecFiles

1:23:17.263 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer:SQL Server Logical Path:null Component:null exclusions not used

1:23:17.263 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Writer BITS Writer contains no components in SHADOW::EnumSpecFiles

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - AD:Dir content not in PDI.

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name:System State: bRC:true LastError:0x0:

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() ENTER Name:System State:\ Mode:4

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: DBG - v_beds::V_FindFirst() Device:System State: Obj: Pattern:*.*

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirstSpcDblk() ENTER Name:System State: Mode:4 FindOne:FALSE

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindFirst() EXIT Name: bRC:false LastError:0xFFFFFE07:0xa000fe07 (2684419591)

1:23:17.309 AM: [31212.31668] <4> dos_backup::tfs_findfirst: INF - unable to find first file: 'System State:\'

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - v_beds::V_FindNext() EXIT Name: bRC:false LastError:0x0:

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - volume=[C:] and vol_name=[C:\]

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Device name: [\\CHIISSP01UI\], Volume name: [C:]!

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Set bsdMachineName_: [CHIISSP01UI]!

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

1:23:17.309 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'C:' added to VSS Volume Set

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

1:23:17.309 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - volume=[c:] and vol_name=[c:\]

1:23:17.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::AddVolumeToSnapSet!

1:23:17.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Device name: [\\\], Volume name: [c:]!

1:23:17.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Info: VssSnapshotVolume::AddVolumeToSnapSet. Volume (c:) already in snapped list. Skipped. VolGUID is (\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}).

1:23:17.325 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exit VssSnapshotVolume::AddVolumeToSnapSet - successfully!

1:23:17.325 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - Drive 'c:' added to VSS Volume Set

1:23:17.388 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component IISMETABASE in SHADOW::SetSelectedForBackup

1:23:17.403 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component Registry in SHADOW::SetSelectedForBackup

1:23:17.403 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component COM+ REGDB in SHADOW::SetSelectedForBackup

1:23:17.403 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::AddComponent for Component System Files in SHADOW::SetSelectedForBackup

1:23:17.434 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - MakeValidVolumeName:

1:23:17.434 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - volume=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}] and vol_name=[\\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\]

1:23:17.528 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::PrepareToSnapVolumeSet() - done. LastError_: 0

1:23:17.606 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - calling DoSnapshotSet.

1:23:17.606 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - waiting for snap to complete...

1:23:31.966 AM: [31212.31856] <4> bpio::read_string: INF - read non-blocking message of length 1

1:23:31.966 AM: [31212.31856] <4> tar_backup::readServerMessage: INF - keepalive message received

1:23:31.966 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - sending keepalive

1:23:49.779 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - snap complete with hr1: 0

1:23:49.779 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Entering VssSnapshotVolume::RegisterWithOrphanage(). SnapshotSetID_ = {2809810d-5f20-46f2-9794-f22e69249725}!

1:23:49.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnashotVolume::SnapVolumeSet() - done. LastError_: 0

1:23:49.794 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - for NBU or PureDisk

1:23:49.810 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------Begin snapshot property dump------!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - ==> VSS snapshot properties:!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Count = 1!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot SetId = {2809810d-5f20-46f2-9794-f22e69249725}!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Id = {62d27e61-5ac5-4ff3-8938-d18c85aa43d9}!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Id = {b5946137-7b9f-4925-af80-51abd60b20d5}!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Provider Name = Microsoft Software Shadow Copy provider 1.0!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Creation Timestamp = 6/21/2014 1:23:49 AM!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Original Volume Name = \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Originating Machine = CHIISSP01UI.fnfis.com!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Service Machine = CHIISSP01UI.fnfis.com!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exposed Name = NULL!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Exposed Path = NULL!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Status = VSS_SS_CREATED!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot DeviceObject = \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy150!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Snapshot Attributes = 0x20000!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS_VOLSNAP_ATTR_DIFFERENTIAL!!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - -------End of snapshot property dump------!

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::SnapshotPropertyDump() - done. LastError_: 0

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::BuildTransportXMLDoc() - done. LastError_: 0

1:23:49.872 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VssSnapshotVolume::GetSnapSetProperties() - done. LastError_: 0

1:23:49.888 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: deleted temporary ESE snapshot utility path 'C:\NetBackup Temp\ESEUtils'

1:23:49.950 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - VSS Volume Set snapped

1:23:49.950 AM: [31212.31668] <4> VssSnapshot::V_VssVolumeSnapshot(): INF - About to commence post-snap unbounded association checks

1:23:49.950 AM: [31212.31668] <2> Packer::open(): DBG - Started Backup... (../Packer.cpp:275)

1:23:49.950 AM: [31212.31668] <4> backup_create: INF - NetBackup Temp Directory: 'C:\Program Files\VERITAS\\NetBackup\Temp'

1:23:49.950 AM: [31212.31668] <4> tar_backup_tfi::UpdateExcludeListWithVHD: INF - UpdateExludeListWithVHD begin

1:24:00.138 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Estimate:-1 -1

1:24:00.138 AM: [31212.31668] <4> dos_backup::tfs_startdir: INF - Volume GUID: \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\

1:24:00.138 AM: [31212.31668] <4> dos_backup::tfs_startdir: INF - Volume Mount Point: C:\

1:24:00.138 AM: [31212.31668] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

1:24:00.138 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Enabling volume snapshots for (C:), please wait...

1:24:00.138 AM: [31212.31668] <4> V_DetermineMountInfo: INF - Checking Volume \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\ for ''

1:24:00.138 AM: [31212.31668] <4> V_DetermineMountInfo: INF - Adding NTFS Volume C:\ ==> \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\

1:24:00.138 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ======================================================================

1:24:00.138 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Attempting to create snapshots for 'C:'

1:24:00.138 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - CREATE request: C:\Program Files\VERITAS\NetBackup\bin\bpfis create -owner NBU -fso -WOFB -fim VSS -id chiissp01ui_1403328016 C:\

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_AddMappings: INF - V_Snapshot_AddMappings input parameters:

source path = "C:\"

snap path = "\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy151\"

mount path = "(null)"

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_GetSourceVolume: INF - source = "C:\"

snapshot = "\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy151\"

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_AddMappings: INF - Volume Snapshot Mapping: \\?\Volume{edd8dabc-3a2c-11dc-a3ea-806e6f6e6963}\ --> GLOBALROOT\Device\HarddiskVolumeShadowCopy151

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_ParseBpfisOutput: INF - Snapshot creation, FIS_ID: chiissp01ui_1403328016

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot creation was successful

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - Snapshot provider: VSS

1:24:17.154 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_CreateSnapshot: INF - ======================================================================

1:24:17.154 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - FIS_ID=chiissp01ui_1403328016

1:24:17.154 AM: [31212.31668] <4> tar_base::V_vTarMsgW: INF - tar message received from dos_backup::tfs_startdir

1:24:17.154 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Volume snapshots enabled

1:24:17.154 AM: [31212.31668] <4> dos_backup::tfs_network_drive_check: DAT - GetDriveType(C:\) returned 3

1:24:17.154 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:

1:24:17.154 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - writing file 0 'C:'

1:24:17.216 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:'

1:24:17.232 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 388 1 0 -1 3 16832 root;Administrators@BUILTIN root;Administrators@BUILTIN 0 1403328257 1403328257 1403328257 /C/

1:24:17.232 AM: [31212.31668] <2> ov_log::V_GlobalLogEx: INF - file_access (constructor): 0 non-NTFS volumes

1:24:17.232 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOT.BAK

1:24:17.248 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOT.BAK'

1:24:17.263 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 416 2 5 -1 11 32896 root;Administrators@BUILTIN root;None@CHIISSP01UI 236 1373609617 1185288009 1185307141 /C/BOOT.BAK

1:24:17.263 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOTLOG.TXT

1:24:17.263 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOTLOG.TXT'

1:24:17.263 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 252 3 10 -1 14 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 84 1373609617 1185272480 1185272480 /C/BOOTLOG.TXT

1:24:17.263 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\BOOTSECT.DOS

1:24:17.263 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\BOOTSECT.DOS'

1:24:17.263 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 680 4 15 -1 15 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 512 1373609617 1185272482 1185272482 /C/BOOTSECT.DOS

1:24:17.263 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CHIISSP01UI-SGAISMFIS-CTC01.cfg

1:24:17.295 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CHIISSP01UI-SGAISMFIS-CTC01.cfg'

1:24:17.310 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 765 5 21 -1 34 33216 root;Administrators@BUILTIN root;Domain:Users@FNFIS 501 1381787649 1190736204 1190736409 /C/CHIISSP01UI-SGAISMFIS-CTC01.cfg

1:24:17.310 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\COMMAND.COM

1:24:17.310 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\COMMAND.COM'

1:24:17.326 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 94048 6 27 -1 14 32896 root;Administrators@BUILTIN root;Administrators@BUILTIN 93880 1373609632 894913260 894913260 /C/COMMAND.COM

1:24:17.326 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\Default.log

1:24:17.341 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\Default.log'

1:24:17.341 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 405 7 215 -1 14 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 225 1394821765 1189004656 1189004656 /C/Default.log

1:24:17.341 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\EPOFix.log

1:24:17.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\EPOFix.log'

1:24:17.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 532 8 220 -1 13 33216 root;Administrators@BUILTIN root;SYSTEM@NT:AUTHORITY 368 1381452482 1255972024 1255972024 /C/EPOFix.log

1:24:17.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\EPOInst.log

1:24:17.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\EPOInst.log'

1:24:17.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 411 9 226 -1 14 33216 root;Administrators@BUILTIN root;SYSTEM@NT:AUTHORITY 247 1381452475 1255968692 1255968611 /C/EPOInst.log

1:24:17.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\IO.SYS

1:24:17.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\IO.SYS'

1:24:17.388 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 222558 10 231 -1 9 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 222390 1373610213 894913260 894913260 /C/IO.SYS

1:24:17.388 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\MSDOS.SYS

1:24:17.388 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\MSDOS.SYS'

1:24:17.388 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 174 11 670 -1 12 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 6 1373610214 1185270374 1185270374 /C/MSDOS.SYS

1:24:17.388 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\NTDETECT.COM

1:24:17.388 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\NTDETECT.COM'

1:24:31.967 AM: [31212.31856] <4> bpio::read_string: INF - read non-blocking message of length 1

1:24:31.967 AM: [31212.31856] <4> tar_backup::readServerMessage: INF - keepalive message received

1:24:31.967 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - sending keepalive

1:25:05.217 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 47940 12 675 -1 15 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 47772 1373610214 1111696952 315532800 /C/NTDETECT.COM

1:25:05.217 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\WSUSFix.log

1:25:05.217 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\WSUSFix.log'

1:25:05.217 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 1267 13 773 -1 14 33216 root;Administrators@BUILTIN root;SYSTEM@NT:AUTHORITY 1103 1373616300 1190228582 1190228580 /C/WSUSFix.log

1:25:05.217 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\boot.ini

1:25:05.217 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\boot.ini'

1:25:05.217 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 545 14 780 -1 11 32768 root;Administrators@BUILTIN root;None@CHIISSP01UI 281 1403278212 1188407033 315532800 /C/boot.ini

1:25:05.217 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\cmldr

1:25:05.233 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\cmldr'

1:25:05.295 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 298276 15 786 -1 8 32768 root;Administrators@BUILTIN root;None@CHIISSP01UI 298096 1373609632 1111710824 1185307138 /C/cmldr

1:25:05.295 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\msizap.exe

1:25:05.311 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\msizap.exe'

1:25:05.311 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 94900 16 1373 -1 13 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 94720 1403324800 1171773098 1171773098 /C/msizap.exe

1:25:05.311 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\ntldr

1:25:05.326 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\ntldr'

1:25:06.467 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 297240 17 1563 -1 8 32768 root;Administrators@BUILTIN root;Administrators@BUILTIN 297072 1373610214 1185303276 315532800 /C/ntldr

1:25:06.467 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\setup.log

1:25:06.483 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\setup.log'

1:25:06.483 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 270 18 2148 -1 12 33216 root;Administrators@BUILTIN root;63-0121@FNFIS 90 1373612701 1190739955 1190739941 /C/setup.log

1:25:06.483 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM

1:25:06.483 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM'

1:25:06.498 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 19 2153 -1 13 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324815 1185301614 1185301346 /C/CPQSYSTEM/

1:25:06.498 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\NICFWBACKUP

1:25:06.514 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\NICFWBACKUP'

1:25:06.514 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 320 20 2158 -1 25 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324817 1190232677 1190232501 /C/CPQSYSTEM/NICFWBACKUP/

1:25:06.514 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\NICFWBACKUP\001B7844B558.bc1.9.6.u1.1.6.iS1.0.0.bin

1:25:06.514 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\NICFWBACKUP\001B7844B558.bc1.9.6.u1.1.6.iS1.0.0.bin'

1:25:06.545 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 135372 21 2163 -1 64 33088 root;Administrators@BUILTIN root;None@CHIISSP01UI 135168 1373609651 1190232551 1190232531 /C/CPQSYSTEM/NICFWBACKUP/001B7844B558.bc1.9.6.u1.1.6.iS1.0.0.bin

1:25:06.545 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\NICFWBACKUP\001B7844B55A.bc1.9.6.u1.1.6.iS1.0.0.bin

1:25:06.545 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\NICFWBACKUP\001B7844B55A.bc1.9.6.u1.1.6.iS1.0.0.bin'

1:25:06.561 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 135372 22 2432 -1 64 33088 root;Administrators@BUILTIN root;None@CHIISSP01UI 135168 1373609651 1190232678 1190232657 /C/CPQSYSTEM/NICFWBACKUP/001B7844B55A.bc1.9.6.u1.1.6.iS1.0.0.bin

1:25:06.561 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml

1:25:06.561 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml'

1:25:06.561 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 23 2701 -1 19 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324816 1185301361 1185301361 /C/CPQSYSTEM/cpxml/

1:25:06.576 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006335.xml

1:25:06.576 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006335.xml'

1:25:06.592 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 34699 24 2706 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 34519 1373609647 1154544180 1185301614 /C/CPQSYSTEM/cpxml/cp006335.xml

1:25:06.592 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006403.xml

1:25:06.592 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006403.xml'

1:25:06.608 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 5516 25 2778 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 5336 1373609647 1145990798 1185301437 /C/CPQSYSTEM/cpxml/cp006403.xml

1:25:06.608 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006827.xml

1:25:06.608 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006827.xml'

1:25:07.514 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 33364 26 2793 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 33184 1373609647 1165248162 1185301361 /C/CPQSYSTEM/cpxml/cp006827.xml

1:25:07.514 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006831.xml

1:25:07.514 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006831.xml'

1:25:07.530 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 9526 27 2863 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 9346 1373609647 1164831086 1185301391 /C/CPQSYSTEM/cpxml/cp006831.xml

1:25:07.530 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006835.xml

1:25:07.530 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006835.xml'

1:25:07.530 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 18466 28 2886 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 18286 1373609647 1165248244 1185301470 /C/CPQSYSTEM/cpxml/cp006835.xml

1:25:07.530 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006838.xml

1:25:07.530 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006838.xml'

1:25:07.530 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 54170 29 2927 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 53990 1373609648 1165609534 1185301553 /C/CPQSYSTEM/cpxml/cp006838.xml

1:25:07.530 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006839.xml

1:25:07.545 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006839.xml'

1:25:07.561 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 14543 30 3037 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 14363 1373609648 1165609538 1185301560 /C/CPQSYSTEM/cpxml/cp006839.xml

1:25:07.561 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006840.xml

1:25:07.561 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006840.xml'

1:25:07.561 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 19125 31 3070 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 18945 1373609648 1165609548 1185301564 /C/CPQSYSTEM/cpxml/cp006840.xml

1:25:07.576 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006841.xml

1:25:07.576 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006841.xml'

1:25:07.576 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 11233 32 3112 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 11053 1373609648 1165248162 1185301568 /C/CPQSYSTEM/cpxml/cp006841.xml

1:25:07.576 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006842.xml

1:25:07.576 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006842.xml'

1:25:07.592 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 28419 33 3138 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 28239 1373609648 1164984156 1185301626 /C/CPQSYSTEM/cpxml/cp006842.xml

1:25:07.592 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006955.xml

1:25:07.592 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006955.xml'

1:25:07.592 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 17623 34 3198 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 17443 1373609648 1164830978 1185301519 /C/CPQSYSTEM/cpxml/cp006955.xml

1:25:07.608 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp006985.xml

1:25:07.608 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp006985.xml'

1:25:07.608 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 66921 35 3237 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 66741 1373609648 1164109348 1185301610 /C/CPQSYSTEM/cpxml/cp006985.xml

1:25:07.608 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007010.xml

1:25:07.608 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007010.xml'

1:25:07.608 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 8387 36 3372 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 8207 1373609648 1165540152 1185301597 /C/CPQSYSTEM/cpxml/cp007010.xml

1:25:07.608 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007020.xml

1:25:07.608 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007020.xml'

1:25:07.623 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 18138 37 3393 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 17958 1373609648 1163517226 1185301587 /C/CPQSYSTEM/cpxml/cp007020.xml

1:25:07.623 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007052.xml

1:25:07.623 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007052.xml'

1:25:07.623 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 7942 38 3433 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 7762 1373609648 1161631942 1185301685 /C/CPQSYSTEM/cpxml/cp007052.xml

1:25:07.623 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007167.xml

1:25:07.623 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007167.xml'

1:25:07.639 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 19988 39 3453 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 19808 1373609648 1165609550 1185301507 /C/CPQSYSTEM/cpxml/cp007167.xml

1:25:07.639 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007172.xml

1:25:07.639 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007172.xml'

1:25:09.358 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 68251 40 3497 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 68047 1373609648 1173801754 1190231398 /C/CPQSYSTEM/cpxml/cp007172.xml

1:25:09.358 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007179.xml

1:25:09.358 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007179.xml'

1:25:09.358 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 95570 41 3635 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 95366 1373609648 1177512886 1190231485 /C/CPQSYSTEM/cpxml/cp007179.xml

1:25:09.358 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007204.xml

1:25:09.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007204.xml'

1:25:09.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 35451 42 3826 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 35247 1373609648 1173801802 1190231405 /C/CPQSYSTEM/cpxml/cp007204.xml

1:25:09.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007244.xml

1:25:09.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007244.xml'

1:25:09.389 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 18613 43 3900 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 18433 1373609648 1165842032 1185301702 /C/CPQSYSTEM/cpxml/cp007244.xml

1:25:09.389 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007343.xml

1:25:09.405 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007343.xml'

1:25:09.405 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 25460 44 3941 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 25256 1373609648 1176739364 1190231272 /C/CPQSYSTEM/cpxml/cp007343.xml

1:25:09.405 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007354.xml

1:25:09.405 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007354.xml'

1:25:09.420 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 29629 45 3995 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 29425 1373609648 1176726404 1190231420 /C/CPQSYSTEM/cpxml/cp007354.xml

1:25:09.420 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007401.xml

1:25:09.420 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007401.xml'

1:25:09.420 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 10827 46 4057 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 10623 1373609648 1176310238 1190231174 /C/CPQSYSTEM/cpxml/cp007401.xml

1:25:09.420 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007416.xml

1:25:09.420 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007416.xml'

1:25:10.467 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 19689 47 4083 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 19485 1373609648 1177339848 1190231554 /C/CPQSYSTEM/cpxml/cp007416.xml

1:25:10.467 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007496.xml

1:25:10.467 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007496.xml'

1:25:10.483 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 38031 48 4126 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 37827 1373609648 1177454432 1190231154 /C/CPQSYSTEM/cpxml/cp007496.xml

1:25:10.483 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007544.xml

1:25:10.483 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007544.xml'

1:25:10.483 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 24164 49 4205 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 23960 1373609648 1177512886 1190231528 /C/CPQSYSTEM/cpxml/cp007544.xml

1:25:10.483 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\cpxml\cp007625.xml

1:25:10.498 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\cpxml\cp007625.xml'

1:25:10.498 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 67072 50 4257 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 66868 1373609648 1183044700 1190232064 /C/CPQSYSTEM/cpxml/cp007625.xml

1:25:10.498 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt

1:25:10.498 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt'

1:25:10.498 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 51 4392 -1 19 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324816 1185301614 1185301614 /C/CPQSYSTEM/hpqvt/

1:25:10.514 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\VTInstall.exe

1:25:10.514 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\VTInstall.exe'

1:25:10.514 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 32948 52 4397 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 32768 1403324817 1108045626 1185301614 /C/CPQSYSTEM/hpqvt/VTInstall.exe

1:25:10.514 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\VTLicense.cnt

1:25:10.514 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\VTLicense.cnt'

1:25:10.530 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 762 53 4466 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 582 1373609650 1171975628 1185301614 /C/CPQSYSTEM/hpqvt/VTLicense.cnt

1:25:10.530 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\VTLicense.exe

1:25:10.530 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\VTLicense.exe'

1:25:10.530 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 33061 54 4472 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 32881 1403324817 1171462118 1185301614 /C/CPQSYSTEM/hpqvt/VTLicense.exe

1:25:10.530 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\VTLicense.hlp

1:25:10.530 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\VTLicense.hlp'

1:25:10.545 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 58676 55 4541 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 58496 1373609650 1171975630 1185301614 /C/CPQSYSTEM/hpqvt/VTLicense.hlp

1:25:10.545 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqnalicvt.dll

1:25:10.545 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqnalicvt.dll'

1:25:11.639 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 397602 56 4660 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 397422 1403324816 1171462096 1185301614 /C/CPQSYSTEM/hpqvt/hpqnalicvt.dll

1:25:11.639 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqpelicvt.dll

1:25:11.639 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqpelicvt.dll'

1:25:12.670 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 110772 57 5441 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 110592 1403324816 1133933686 1185301614 /C/CPQSYSTEM/hpqvt/hpqpelicvt.dll

1:25:12.670 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqvt.cnt

1:25:12.670 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqvt.cnt'

1:25:12.686 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 1054 58 5662 -1 28 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 874 1373609649 1172501760 1185301614 /C/CPQSYSTEM/hpqvt/hpqvt.cnt

1:25:12.686 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqvt.hlp

1:25:12.686 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqvt.hlp'

1:25:14.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 350236 59 5669 -1 28 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 350056 1373609649 1172501750 1185301614 /C/CPQSYSTEM/hpqvt/hpqvt.hlp

1:25:14.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqvtdll.dll

1:25:14.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqvtdll.dll'

1:25:14.389 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 127251 60 6358 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 127071 1403324816 1163583550 1185301614 /C/CPQSYSTEM/hpqvt/hpqvtdll.dll

1:25:14.389 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqvtnfy.dl_

1:25:14.389 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqvtnfy.dl_'

1:25:15.327 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 72618 61 6611 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 72438 1373609650 1163583502 1185301614 /C/CPQSYSTEM/hpqvt/hpqvtnfy.dl_

1:25:15.327 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\hpqvtui.exe

1:25:15.327 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\hpqvtui.exe'

1:25:15.327 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 65814 62 6757 -1 30 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 65634 1403324816 1163583568 1185301614 /C/CPQSYSTEM/hpqvt/hpqvtui.exe

1:25:15.327 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\netVT.inf

1:25:15.327 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\netVT.inf'

1:25:15.327 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 5127 63 6890 -1 28 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 4947 1373609650 1165396330 1185301614 /C/CPQSYSTEM/hpqvt/netVT.inf

1:25:15.327 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\netVT_m.inf

1:25:15.327 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\netVT_m.inf'

1:25:15.342 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 1953 64 6905 -1 30 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 1773 1373609650 1165396334 1185301614 /C/CPQSYSTEM/hpqvt/netVT_m.inf

1:25:15.342 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\netvt.cat

1:25:15.342 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\netvt.cat'

1:25:15.342 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 11788 65 6913 -1 28 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 11608 1373609650 1174411152 1185301614 /C/CPQSYSTEM/hpqvt/netvt.cat

1:25:15.342 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\netvt_m.cat

1:25:15.342 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\netvt_m.cat'

1:25:15.342 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 10523 66 6941 -1 30 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 10343 1373609650 1174411162 1185301614 /C/CPQSYSTEM/hpqvt/netvt_m.cat

1:25:15.342 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\w2k3

1:25:15.342 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\w2k3'

1:25:15.342 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 67 6966 -1 24 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324817 1185301614 1185301614 /C/CPQSYSTEM/hpqvt/w2k3/

1:25:15.342 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\hpqvt\w2k3\hpqvt.sys

1:25:15.342 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\hpqvt\w2k3\hpqvt.sys'

1:25:15.358 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 55476 68 6971 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 55296 1373609650 1165396168 1185301614 /C/CPQSYSTEM/hpqvt/w2k3/hpqvt.sys

1:25:15.358 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\log

1:25:15.358 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\log'

1:25:15.358 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 69 7084 -1 17 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324817 1185301346 1185301346 /C/CPQSYSTEM/log/

1:25:15.358 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\log\cpqsetup.log

1:25:15.358 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\log\cpqsetup.log'

1:25:15.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 76951 70 7089 -1 29 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 76771 1373609651 1190232845 1185301346 /C/CPQSYSTEM/log/cpqsetup.log

1:25:15.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\log\nicfwupg.log

1:25:15.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\log\nicfwupg.log'

1:25:15.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 852 71 7244 -1 29 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 648 1373609651 1190232717 1190232501 /C/CPQSYSTEM/log/nicfwupg.log

1:25:15.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\log\nicfwupg_mf.log

1:25:15.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\log\nicfwupg_mf.log'

1:25:15.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 5234 72 7250 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 5030 1373609651 1190232718 1190232501 /C/CPQSYSTEM/log/nicfwupg_mf.log

1:25:15.373 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs

1:25:15.373 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs'

1:25:15.373 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Dir - 296 73 7265 -1 21 16832 root;Administrators@BUILTIN root;None@CHIISSP01UI 0 1403324818 1190232807 1185301372 /C/CPQSYSTEM/pnpdrvs/

1:25:15.389 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\CX_29840.CAT

1:25:15.389 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\CX_29840.CAT'

1:25:15.389 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 18326 74 7270 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 18146 1373609656 1138159278 1185301531 /C/CPQSYSTEM/pnpdrvs/CX_29840.CAT

1:25:15.389 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\CX_29840.INF

1:25:15.389 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\CX_29840.INF'

1:25:15.405 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 31818 75 7310 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 31638 1373609656 1136492624 1185301531 /C/CPQSYSTEM/pnpdrvs/CX_29840.INF

1:25:15.405 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\CX_42344.CAT

1:25:15.405 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\CX_42344.CAT'

1:25:15.405 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 19650 76 7377 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 19446 1373609656 1171628258 1190231254 /C/CPQSYSTEM/pnpdrvs/CX_42344.CAT

1:25:15.405 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\CX_42344.INF

1:25:15.405 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\CX_42344.INF'

1:25:17.295 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 31730 77 7420 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 31526 1373609656 1169768882 1190231254 /C/CPQSYSTEM/pnpdrvs/CX_42344.INF

1:25:17.295 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\CpqCiDrv.cat

1:25:17.295 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\CpqCiDrv.cat'

1:25:17.295 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 11938 78 7486 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 11758 1373609655 1175913038 1185301518 /C/CPQSYSTEM/pnpdrvs/CpqCiDrv.cat

1:25:17.311 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\HpCISSs2.cat

1:25:17.311 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\HpCISSs2.cat'

1:25:17.311 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 11946 79 7514 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 11766 1373609656 1184140720 1185301453 /C/CPQSYSTEM/pnpdrvs/HpCISSs2.cat

1:25:17.311 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\HpCISSs2.sys

1:25:17.311 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\HpCISSs2.sys'

1:25:17.327 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 65252 80 7542 -1 33 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 65072 1373609656 1182479632 1185301453 /C/CPQSYSTEM/pnpdrvs/HpCISSs2.sys

1:25:17.327 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\WUDFUpdate_01005.dll

1:25:17.327 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\WUDFUpdate_01005.dll'

1:25:23.342 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:23.342 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 165 bytes

1:25:23.342 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 831300 81 7674 -1 41 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 831096 1403324818 1180470574 1190232807 /C/CPQSYSTEM/pnpdrvs/WUDFUpdate_01005.dll

1:25:23.342 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\WdfCoInstaller01005.dll

1:25:23.342 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\WdfCoInstaller01005.dll'

1:25:29.952 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.952 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 170 bytes

1:25:29.952 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 1419436 82 9302 -1 44 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 1419232 1403324818 1180470556 1190232807 /C/CPQSYSTEM/pnpdrvs/WdfCoInstaller01005.dll

1:25:29.952 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxdiag.cat

1:25:29.952 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxdiag.cat'

1:25:29.952 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.952 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 154 bytes

1:25:29.952 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 12318 83 12079 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 12138 1373609651 1180986864 1185301583 /C/CPQSYSTEM/pnpdrvs/bxdiag.cat

1:25:29.952 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxdiag.inf

1:25:29.952 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxdiag.inf'

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 152 bytes

1:25:29.967 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 6868 84 12108 -1 31 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 6688 1373609651 1180986878 1185301583 /C/CPQSYSTEM/pnpdrvs/bxdiag.inf

1:25:29.967 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxdiagx.sys

1:25:29.967 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxdiagx.sys'

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 155 bytes

1:25:29.967 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 33460 85 12126 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 33280 1373609651 1180986888 1185301583 /C/CPQSYSTEM/pnpdrvs/bxdiagx.sys

1:25:29.967 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxftskx.sys

1:25:29.967 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxftskx.sys'

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.967 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 157 bytes

1:25:29.983 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 154804 86 12196 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 154624 1373609651 1175009146 1185301583 /C/CPQSYSTEM/pnpdrvs/bxftskx.sys

1:25:29.983 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxiscsi.cat

1:25:29.983 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxiscsi.cat'

1:25:29.999 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:29.999 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 155 bytes

1:25:29.999 AM: [31212.31668] <4> tar_backup_tfi::backup_finishfile_state: INF - catalog message: Fil - 12697 87 12503 -1 32 33216 root;Administrators@BUILTIN root;None@CHIISSP01UI 12517 1373609651 1175009212 1185301583 /C/CPQSYSTEM/pnpdrvs/bxiscsi.cat

1:25:29.999 AM: [31212.31668] <2> tar_backup_tfi::backup_startfile_state: TAR - Backup: C:\CPQSYSTEM\pnpdrvs\bxiscsi.inf

1:25:29.999 AM: [31212.31668] <4> dos_backup::tfs_readopen: INF - NT Security information obtained for: 'C:\CPQSYSTEM\pnpdrvs\bxiscsi.inf'

1:25:31.967 AM: [31212.31856] <4> bpio::read_string: INF - read non-blocking message of length 1

1:25:31.967 AM: [31212.31856] <4> tar_backup::readServerMessage: INF - keepalive message received

1:25:31.967 AM: [31212.31856] <4> tar_base::keepaliveThread: INF - sending keepalive

1:25:31.967 AM: [31212.31856] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:31.967 AM: [31212.31856] <16> dtcp_write: TCP - failure: attempted to send 1 bytes

1:25:31.967 AM: [31212.31856] <2> TfiExitEvent::signal(): DBG - Terminate Signal called . (../TfiExitEvent.cpp:44)

1:25:31.967 AM: [31212.31856] <16> tar_base::keepaliveThread: INF - keepalive thread abnormal exit :14

1:25:39.561 AM: [31212.31668] <2> BufferManager::getBuffer(): DBG - TFI EXIT EVENT Set. (../BufferManager.cpp:213)

1:25:39.561 AM: [31212.31668] <4> tar_backup::backup_done_state: INF - number of file directives not found: 0

1:25:39.561 AM: [31212.31668] <4> tar_backup::backup_done_state: INF - number of file directives found: 4

1:25:39.561 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - Client completed sending data for backup

1:25:39.561 AM: [31212.31668] <4> tar_base::stopKeepaliveThread: INF - waiting for keepalive thread to exit ...

1:25:39.561 AM: [31212.31668] <4> tar_base::stopKeepaliveThread: INF - keepalive thread has exited. (reason: WAIT_OBJECT_0)

1:25:39.561 AM: [31212.31668] <8> tar_backup_tfi::cleanupTemp: WRN - will not cleanup 'temp' directory, debug level(s) are too high

1:25:39.561 AM: [31212.31668] <2> tar_base::V_vTarMsgW: INF - EXIT STATUS 40: network connection broken

1:25:39.561 AM: [31212.31668] <16> dtcp_write: TCP - failure: send socket (1720) (TCP 10054: Connection reset by peer)

1:25:39.561 AM: [31212.31668] <16> dtcp_write: TCP - failure: attempted to send 48 bytes

1:25:39.561 AM: [31212.31668] <4> tar_backup::backup_done_state: INF - Not waiting for server status

1:25:39.561 AM: [31212.31668] <4> tar_backup::backup_done_state: INF - Backup finished at 6/21/2014 1:21:31 AM

1:25:40.561 AM: [31212.31668] <4> dos_backup::V_ShadowCopyBackupEnd: INF - cleaning up

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsShadowCopyTerm() Enter

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: _bedsTermFsys(): INF - Detaching from DLE 'Shadow?Copy?Components'

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {EEE8C692-67ED-4250-8D86-390603070D00}|{053A7381-DDFD-4D33-A89D-86DDA91D7E38}

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'Event Logs' when detaching from Shadow?Copy?Components Dle

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {A6AD56C2-B509-4E6C-BB19-49D8F43532F0}|{812E8126-8DD1-4AB6-9B62-F85CC0507017}

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'WMI' when detaching from Shadow?Copy?Components Dle

1:25:40.561 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

1:25:40.561 AM: [31212.31668] <4> dos_backup::V_ShadowCopyBackupEnd: INF - Destroying VSS ShadowCopy SnapshotObject object

1:25:40.655 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS AbortBackup called successfully

1:25:40.655 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Error (0x80042301) from VSS - VSS_E_BAD_STATE

1:25:40.655 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - after calling function: IVssBackupComponents::BackupComplete

1:25:40.655 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Attempting to delete VSS snapshot set: {36766934-a399-46e8-9b1f-5ae573e3d79d}!

1:25:40.717 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Error (0x80042308) from VSS - VSS_E_OBJECT_NOT_FOUND

1:25:40.717 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - after calling function: IVssBackupComponents::DeleteSnapshots

1:25:40.717 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Error deleting VSS snapshot set. Snapshot SetID: {36766934-a399-46e8-9b1f-5ae573e3d79d}!

1:25:40.717 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Number of snaps deleted: 0. Failed Snapshot ID: {00000000-0000-0000-0000-000000000000}!

1:25:40.733 AM: [31212.31668] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

1:25:40.733 AM: [31212.31668] <4> ov_log::OVLoop: Timestamp

1:25:40.733 AM: [31212.31668] <4> OVStopCmd: INF - EXIT - status = 0

1:25:40.733 AM: [31212.31668] <4> OVStopCmd: INF - Shutdown stderr connection

1:25:40.733 AM: [31212.31668] <4> OVStopCmd: INF - Shutdown stdout connection

1:25:40.733 AM: [31212.31668] <4> OVStopCmd: INF - Shutdown stdin connection

1:25:40.733 AM: [31212.31668] <4> OVStopCmd: INF - Shutdown wait started

1:25:40.733 AM: [31212.31668] <2> tar_base::V_Close: closing...

1:25:40.733 AM: [31212.31668] <4> dos_backup::tfs_reset: INF - Snapshot deletion start

1:25:40.733 AM: [31212.31668] <4> V_Snapshot::V_Snapshot_Destroy: INF - No snapshot ID, snapshot destruction failed

1:25:40.733 AM: [31212.31668] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\adm-e3014317\NTUSER.DAT HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-727497

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\adm-e3014317\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\e3016596\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-748835_Classes

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\e3016596\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\e3016596\NTUSER.DAT HKEY_USERS\S-1-5-21-527237240-2000478354-839522115-748835

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\e3016596\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\GoodMS\NTUSER.DAT HKEY_USERS\S-1-5-21-1942423493-862074978-1404200075-54384

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\GoodMS\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-19_Classes

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\LocalService\NTUSER.DAT HKEY_USERS\S-1-5-19

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\LocalService\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\MurphyHH\NTUSER.DAT HKEY_USERS\S-1-5-21-1942423493-862074978-1404200075-55860

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\MurphyHH\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat HKEY_USERS\S-1-5-20_Classes

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\NetworkService\NTUSER.DAT HKEY_USERS\S-1-5-20

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\NetworkService\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\Documents and Settings\svcacctism\NTUSER.DAT HKEY_USERS\S-1-5-21-2216685088-119737052-950324566-1005

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\Documents and Settings\svcacctism\NTUSER.DAT.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\system32\config\AppEvent.Evt Application

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\default HKEY_USERS\.DEFAULT

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\default.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\System32\Config\Internet Explorer.evt Internet Explorer

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\SAM HKEY_LOCAL_MACHINE\SAM

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\SAM.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\System32\config\SecEvent.Evt Security

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\SECURITY HKEY_LOCAL_MACHINE\SECURITY

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\SECURITY.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\software HKEY_LOCAL_MACHINE\SOFTWARE

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\software.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 1 C:\WINDOWS\system32\config\SysEvent.Evt System

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 2 C:\WINDOWS\system32\config\system HKEY_LOCAL_MACHINE\SYSTEM

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 C:\WINDOWS\system32\config\system.LOG

1:25:40.733 AM: [31212.31668] <4> dos_backup::OVDeInitSpecialInfo: INF - Special File: 4 d:\pagefile.sys

1:25:40.733 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - bedsSystemStateTerm() Enter

1:25:40.733 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {AFBAB4A2-367D-4D15-A586-71DBB18F8485}|{8C4E66C8-E2E7-4B70-A012-E94D96D2F355}

1:25:40.733 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'Registry' when detaching from Shadow?Copy?Components Dle

1:25:40.733 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {542DA469-D3E1-473C-9F4F-7847F01FC64F}|{A183907F-DEC2-4968-BBA4-BE7AD373B85A}

1:25:40.733 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'COM+ REGDB' when detaching from Shadow?Copy?Components Dle

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {59B1F0CF-90EF-465F-9609-6CA8B2938366}|{A335EFCF-8AD0-4118-AA59-B5C960974364}

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'IISMETABASE' when detaching from Shadow?Copy?Components Dle

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: Component - Path: '' IDs: {E8132975-6F93-4464-A53E-1050253AE220}|{DA88232B-0754-4862-9796-8FFF22BF5B35}

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: calling IVssBackupComponents::SetBackupSucceeded with status 'SUCCESS (0x00000000)' for Component '' object 'System Files' when detaching from Shadow?Copy?Components Dle

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

1:25:40.749 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_FreeOSPathOrNameQueueInHand: Error. QueueCount( &fsh->in_use_name_q ) != 0 !

1:25:40.749 AM: [31212.31668] <4> dos_backup::V_SystemStateBackupEnd: INF - Destroying VSS System State SnapshotObject object

1:25:40.858 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS BackupComplete called with success.

1:25:40.858 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Attempting to delete VSS snapshot set: {2809810d-5f20-46f2-9794-f22e69249725}!

1:25:40.905 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - VSS snapshot set deleted. Snapshot SetID = {2809810d-5f20-46f2-9794-f22e69249725}!

1:25:40.952 AM: [31212.31668] <4> V_LNBackup_End: INF - V_LNBackup_End <Enter> ExitStatus:1 Recycle Logs:0

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - BEDS_Term(): enter - InitFlags:0x00000001

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_RemoveFileSys

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - EMSDB32.dll not found

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDiskFind library 'BEDiskFind.dll' in SHADOW::DeInitBeDiskFindHelperApis

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - Informational: De-initializing the BeDisk library 'BeDisk.dll' in SHADOW::DeInitBeDiskHelperApis

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::DeInit - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - Instance destroyed successfully.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - entering

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - exiting

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::~CEVTopologyHandler - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::~CEVTopologyHandler - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - Instance destroyed successfully.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleEV::DeInit - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::DeInit - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVInterface::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - entering

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CAcceleratorInterface::DestroyInstance - exiting

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEntityIDHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CExclusionHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - entering.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - CEVTopologyHandler::DestroyInstance - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - FS_DleBEAO::DeInit - exiting.

1:25:40.952 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedssql2.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsshadow.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsss.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsadgran.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsnt5.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsev.dll

1:25:41.077 AM: [31212.31668] <2> ov_log::V_GlobalLog: INF - unloading bedsxese.dll

1:27:41.078 AM: [31212.31668] <4> OVShutdown: INF - Shutdown wait finished

1:27:41.078 AM: [31212.31668] <4> OVShutdown: INF - Closing stderr connection

1:27:41.078 AM: [31212.31668] <4> OVShutdown: INF - Closing stdout connection

1:27:41.078 AM: [31212.31668] <4> OVShutdown: INF - Closing stdin connection

1:27:41.078 AM: [31212.31668] <4> OVShutdown: INF - Finished process

1:27:41.125 AM: [31212.31668] <4> WinMain: INF - Exiting C:\Program Files\VERITAS\NetBackup\bin\bpbkar32.exe

1:27:43.125 AM: [31212.31668] <4> ov_log::OVClose: INF - Closing log file: C:\Program Files\VERITAS\NetBackup\logs\BPBKAR\062114.LOG