Solved Windows 7 - automatic restart after virus removal

George Egonut

Posts: 33   +0
I have a Windows 7 Ultimate box that was infected with cutwail and possibly sirefef. I successfully removed cutwail, but attempting to remove the other infections was impossible. Running RKill would result in the immediate "Windows has encountered a critical error ..." messagebox and restart the computer a minute later. Now, every time I start up, I receive that message after about a minute, and a reboot.

Further, this morning when I booted up, Windows complained of a corrupt winload. Two rounds through Startup Repair did fix it, but the reboot issue remains.

I'm sure that there are either infections remaining, system files that have been damage by the virus(es), or both. System Restore cannot complete, and Startup Repair. Please advise on how to fix this, and thanks very much for the help.
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=========================================

For x32 (x86) bit systems download Farbar Recovery Scan Tool 32-Bit and save it to a flash drive.
For x64 bit systems download Farbar Recovery Scan Tool 64-Bit and save it to a flash drive.

Plug the flashdrive into the infected PC.

Enter System Recovery Options.

To enter System Recovery Options from the Advanced Boot Options:
  • Restart the computer.
  • As soon as the BIOS is loaded begin tapping the F8 key until Advanced Boot Options appears.
  • Use the arrow keys to select the Repair your computer menu item.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account an click Next.

To enter System Recovery Options by using Windows installation disc:
  • Insert the installation disc.
  • Restart your computer.
  • If prompted, press any key to start Windows from the installation disc. If your computer is not configured to start from a CD or DVD, check your BIOS settings.
  • Click Repair your computer.
  • Select US as the keyboard language settings, and then click Next.
  • Select the operating system you want to repair, and then click Next.
  • Select your user account and click Next.

On the System Recovery Options menu you will get the following options:

    • Startup Repair
      System Restore
      Windows Complete PC Restore
      Windows Memory Diagnostic Tool
      Command Prompt
  • Select Command Prompt
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst.exe (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.

Next...

Re-run FRST again.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes in your reply.

I'll expect two logs:
- FRST.txt
- Search.txt
 
Thanks for the help.

The contents of FRST.txt are as follows:


Scan result of Farbar Recovery Scan Tool Version: 09-08-2012
Ran by SYSTEM at 13-08-2012 10:40:16
Running from G:\
Windows 7 Ultimate Service Pack 1 (X64) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE [x]
HKLM\...\Run: [MSC] "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-10-02] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] "C:\Program Files (x86)\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [106496 2009-10-20] (NEC Electronics Corporation)
HKLM-x32\...\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [252296 2012-01-17] (Sun Microsystems, Inc.)
HKU\Administrator\...\Run: [AdobeBridge] [x]
HKU\George\...\Run: [AdobeBridge] [x]
HKU\GriffinInfo\...\Run: [AdobeBridge] [x]
HKU\UpdatusUser\...\Run: [AdobeBridge] [x]
HKU\~~~~\...\Run: [AdobeBridge] [x]
HKU\ \...\Run: [Google Update] "C:\Users\ \AppData\Local\Google\Update\GoogleUpdate.exe" /c [136176 2011-03-24] (Google Inc.)
HKU\ \...\Run: [MusicManager] "C:\Users\ \AppData\Local\Programs\Google\MusicManager\MusicManager.exe" [13222400 2011-11-11] (Google Inc.)
HKU\ \...\Run: [AdobeBridge] [x]
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
AppInit_DLLs: acaptuser64.dll
Tcpip\..\Interfaces\{1A426C41-CB03-406A-A5A9-92FF7C3C6E35}: [NameServer]192.168.16.2
Startup: C:\Users\All Users\Start Menu\Programs\Startup\SetPointII.lnk
ShortcutTarget: SetPointII.lnk -> C:\Program Files\Logitech\SetPoint II\SetPointII.exe (Logitech Inc.)
Startup: C:\Users\George\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> (No File)
Startup: C:\Users\ \Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> (No File)
Startup: C:\Users\ \Start Menu\Programs\Startup\MagicDisc.lnk
ShortcutTarget: MagicDisc.lnk -> C:\Program Files (x86)\MagicDisc\MagicDisc.exe (MagicISO, Inc.)

==================== Services (Whitelisted) ======

3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
2 Autodesk Licensing Service; "C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe" [72704 2012-05-10] (Autodesk)
2 DES2 Service; "C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe" [68136 2009-06-17] ()
2 hasplms; C:\Windows\system32\hasplms.exe -run [4913608 2011-12-02] (SafeNet Inc.)
2 IISADMIN; C:\Windows\system32\inetsrv\inetinfo.exe [15872 2010-11-20] (Microsoft Corporation)
2 MotoHelper; C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe [226624 2011-01-27] ()
2 MsDepSvc; "C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe" -runService:MsDepSvc [67400 2011-04-01] (Microsoft Corporation)
2 MsDtsServer100; "C:\Program Files\Microsoft SQL Server\100\DTS\Binn\MsDtsSrvr.exe" [210784 2011-06-17] (Microsoft Corporation)
2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation)
2 MSSQLSERVER; "C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSSQLSERVER\MSSQL\Binn\sqlservr.exe" -sMSSQLSERVER [62111072 2011-06-17] (Microsoft Corporation)
3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [291696 2012-03-26] (Microsoft Corporation)
3 PhidgetWebservice21; "C:\Program Files\Phidgets\PhidgetWindowsService21.exe" [11776 2012-01-31] (Phidgets Inc.)
2 ReflectService; "C:\Program Files\Macrium\Reflect\ReflectService.exe" [301720 2011-01-17] ()
2 ReportServer; "C:\Program Files\Microsoft SQL Server\MSRS10_50.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe" [2180960 2011-06-17] (Microsoft Corporation)
2 Smart TimeLock; C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe [114688 2009-10-13] (Gigabyte Technology CO., LTD.)
2 SQLSERVERAGENT; "C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE" -I MSSQLSERVER [431456 2011-06-17] (Microsoft Corporation)
2 UNS; "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe" [2320920 2009-09-30] (Intel Corporation)
3 Visual Studio Analyzer RPC bridge; C:\Program Files (x86)\Microsoft Visual Studio\Common\Tools\VS-Ent98\Vanalyzr\varpc.exe [34036 1998-06-05] (Microsoft Corporation)
2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [453120 2010-11-20] (Microsoft Corporation)
2 W3SVC; C:\Windows\SysWow64\inetsrv\iisw3adm.dll [397824 2010-11-20] (Microsoft Corporation)
3 WMSVC; C:\Windows\system32\inetsrv\wmsvc.exe [10752 2009-07-13] (Microsoft Corporation)
4 CarboniteService; "C:\Program Files\Carbonite\Carbonite Backup\carboniteservice.exe" [x]
2 mi-raysat_3dsmax9_32; "C:\Program Files\mentalray\satellite\raysat_3dsmax9_32server.exe" [x]
2 MSSQLServerOLAPService; "C:\Program Files\Microsoft SQL Server\MSAS10_50.MSSQLSERVER\OLAP\bin\msmdsrv.exe" -s "C:\Program Files\Microsoft SQL Server\MSAS10_50.MSSQLSERVER\OLAP\Config" [x]
3 ufad-ws60; "C:\Program Files (x86)\VMware\VMware Player\vmware-ufad.exe" -d "C:\Program Files (x86)\VMware\VMware Player\\" -s ufad-p2v.xml [x]

========================== Drivers (Whitelisted) =============

3 ACSSCR; C:\Windows\System32\DRIVERS\a38usb.sys [44928 2009-12-15] (Advanced Card Systems Ltd)
2 aksdf; C:\Windows\System32\Drivers\aksdf.sys [78208 2011-11-24] (SafeNet Inc.)
2 aksfridge; C:\Windows\System32\Drivers\aksfridge.sys [139592 2011-11-24] (SafeNet Inc.)
3 akshasp; C:\Windows\System32\Drivers\akshasp.sys [53760 2009-03-13] (Aladdin Knowledge Systems Ltd.)
3 akshhl; C:\Windows\System32\Drivers\akshhl.sys [57088 2011-09-08] (SafeNet Inc.)
3 aksusb; C:\Windows\System32\Drivers\aksusb.sys [21120 2011-08-09] (SafeNet Inc.)
1 AppleCharger; C:\Windows\System32\Drivers\AppleCharger.sys [21544 2010-04-27] ()
3 dgderdrv; C:\Windows\SysWow64\Drivers\dgderdrv.sys [20032 2011-05-08] (Devguru Co., Ltd)
2 EBIOS32; C:\Windows\SysWow64\Drivers\EBIOS32.sys [13922 2011-05-19] (Intel Corporation)
3 etdrv; \??\C:\Windows\etdrv.sys [25640 2010-12-15] (Windows (R) Server 2003 DDK provider)
0 fd8e6c3e57ef4305; C:\Windows\System32\Drivers\fd8e6c3e57ef4305.sys [83408 2012-08-08] () ATTENTION =====> Rootkit?
3 FTDIBUS; C:\Windows\System32\Drivers\FTDIBUS.sys [74376 2011-03-18] (FTDI Ltd.)
3 FTSER2K; C:\Windows\System32\Drivers\FTSER2K.sys [85384 2011-03-18] (FTDI Ltd.)
3 gdrv; \??\C:\Windows\gdrv.sys [25640 2012-08-08] (Windows (R) Server 2003 DDK provider)
3 GVTDrv64; \??\C:\Windows\GVTDrv64.sys [30528 2010-12-15] ()
2 hardlock; C:\Windows\System32\Drivers\hardlock.sys [321536 2011-10-07] (SafeNet Inc.)
1 hwinterface; C:\Windows\SysWow64\Drivers\hwinterface.sys [3026 2011-09-07] (Logix4u)
3 libusb0; C:\Windows\System32\Drivers\libusb0.sys [16896 2007-03-20] (http://libusb-win32.sourceforge.net)
3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-28] ()
2 pardrv; C:\Windows\System32\Drivers\pardrv.sys [20184 2011-10-12] ( )
3 Pg4uUSB; C:\Windows\System32\Drivers\Pg4uUSB.sys [135672 2011-11-23] ()
3 PSMounter; C:\Windows\System32\Drivers\PSMounter.sys [40600 2011-01-17] (Macrium Software)
3 PSVolAcc; C:\Windows\System32\Drivers\PSVolAcc.sys [13464 2011-01-17] (Paramount Software UK Ltd)
3 PTUMWBus; C:\Windows\System32\Drivers\PTUMWBus.sys [71056 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWFLT; C:\Windows\System32\Drivers\PTUMWFLT.sys [12688 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWMdm; C:\Windows\System32\Drivers\PTUMWMdm.sys [173456 2009-10-26] (DEVGURU Co., LTD.(www.devguru.co.kr))
3 PTUMWNET; C:\Windows\System32\Drivers\PTUMWNET.sys [144912 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWVsp; C:\Windows\System32\Drivers\PTUMWVsp.sys [173456 2009-10-26] (DEVGURU Co., LTD.(www.devguru.co.kr))
4 RsFx0151; C:\Windows\System32\Drivers\RsFx0151.sys [313696 2011-06-17] (Microsoft Corporation)
3 ser2at; C:\Windows\System32\DRIVERS\ser2at64.sys [96256 2009-10-15] (ATEN)
2 vstor2-ws60; \??\C:\Program Files (x86)\VMware\VMware Player\vstor2-ws60.sys [32816 2010-08-19] (VMware, Inc.)
3 cpuz135; \??\C:\Windows\TEMP\cpuz135\cpuz135_x64.sys [x]
3 gwiopm; \??\F:\Dropbox\Apps\pci32\gwiopm.sys [x]
3 PORTMON; \??\F:\Dropbox\Apps\Portmon\PORTMSYS.SYS [x]
3 Synth3dVsc; C:\Windows\System32\drivers\synth3dvsc.sys [x]
3 tsusbhub; C:\Windows\System32\drivers\tsusbhub.sys [x]
3 VGPU; C:\Windows\System32\drivers\rdvgkmd.sys [x]

========================== NetSvcs (Whitelisted) ===========
 
============ One Month Created Files and Folders ==============
2012-08-13 10:36 - 2012-08-13 10:36 - 00000000 ____D C:\FRST
2012-08-13 06:19 - 2012-08-13 06:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.98F9DA12E4C41567
2012-08-13 06:17 - 2012-08-13 06:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.04FB18859C8E0E8B
2012-08-13 06:14 - 2012-08-13 06:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.956F0B6D72F32C38
2012-08-13 06:11 - 2012-08-13 06:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.318097870C6C8CDC
2012-08-13 06:08 - 2012-08-13 06:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1B2F17376D65E2F6
2012-08-13 06:06 - 2012-08-13 06:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BCEE04FDC4D89895
2012-08-13 06:03 - 2012-08-13 06:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FB3AE6303E432C7
2012-08-13 06:00 - 2012-08-13 06:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.87E4C104A106C400
2012-08-13 05:58 - 2012-08-13 05:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.33F03EE70E2FF123
2012-08-13 05:54 - 2012-08-13 05:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1F45C7C114D047F8
2012-08-13 05:25 - 2012-08-13 05:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.30D688E9CEEE3204
2012-08-13 05:22 - 2012-08-13 05:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5D1B60451AA3969A
2012-08-13 05:19 - 2012-08-13 05:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D042F31636F34461
2012-08-13 05:17 - 2012-08-13 05:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CEB6413130FDC439
2012-08-13 05:14 - 2012-08-13 05:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8E7907FA57406872
2012-08-13 05:11 - 2012-08-13 05:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B44A4D6CFFD71EE1
2012-08-12 11:07 - 2012-08-12 11:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C98856AD456296E1
2012-08-12 11:07 - 2012-08-12 11:07 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\xycbhzfu.sys
2012-08-12 11:04 - 2012-08-12 11:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C0707D380FA49B74
2012-08-12 11:04 - 2012-08-12 11:04 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rduangrh.sys
2012-08-12 11:01 - 2012-08-12 11:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DD58B1FCEDF4BFEE
2012-08-11 16:04 - 2012-08-11 16:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1C8C330701148DF6
2012-08-11 16:01 - 2012-08-11 16:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.80970B3C50C08D78
2012-08-11 15:58 - 2012-08-11 15:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5C7261A23D5309CC
2012-08-11 15:56 - 2012-08-11 15:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.17D347BC74019E33
2012-08-11 15:53 - 2012-08-11 15:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60E3D9CF0EFC5CF6
2012-08-11 15:50 - 2012-08-11 15:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC16A412FF37D200
2012-08-11 15:48 - 2012-08-11 15:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.28BA7757FC732514
2012-08-11 15:45 - 2012-08-11 15:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E3AD4970F64A89C2
2012-08-11 15:42 - 2012-08-11 15:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E246C0ED42E6FD2E
2012-08-11 15:40 - 2012-08-11 15:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0519A15D93194FAA
2012-08-11 15:37 - 2012-08-11 15:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A386CEC479181AD5
2012-08-11 15:34 - 2012-08-11 15:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.192A9801B13B8942
2012-08-11 15:32 - 2012-08-11 15:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A929E8286693F68
2012-08-11 15:29 - 2012-08-11 15:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2642191C813222B1
2012-08-11 15:26 - 2012-08-11 15:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.256EF799E87B6972
2012-08-11 15:23 - 2012-08-11 15:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DC44AFB6621FA434
2012-08-11 15:21 - 2012-08-11 15:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C1FEF880125478BC
2012-08-11 15:18 - 2012-08-11 15:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C84029AED5F3326F
2012-08-11 15:15 - 2012-08-11 15:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7096C06ED5CADD73
2012-08-11 15:13 - 2012-08-11 15:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77F35CEFF53E29A7
2012-08-11 15:10 - 2012-08-11 15:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2B22BE04E5A7CB1
2012-08-11 15:07 - 2012-08-11 15:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE353550519DFE35
2012-08-11 15:05 - 2012-08-11 15:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.735145764E6534ED
2012-08-11 15:02 - 2012-08-11 15:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F918A53E7C7F0A4D
2012-08-11 14:59 - 2012-08-11 14:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0AA2A4DD824BD187
2012-08-11 14:56 - 2012-08-11 14:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.806208C6DA5D52DE
2012-08-11 14:54 - 2012-08-11 14:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0CE3132A429C4406
2012-08-11 14:51 - 2012-08-11 14:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7371207F9692D1E3
2012-08-11 14:48 - 2012-08-11 14:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8442C9A8CF6E6064
2012-08-11 14:46 - 2012-08-11 14:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7257A7B195ECCFAA
2012-08-11 14:43 - 2012-08-11 14:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.02852159BCF57A9B
2012-08-11 14:40 - 2012-08-11 14:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B3E47BD4C2D37BE8
2012-08-11 14:37 - 2012-08-11 14:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E68D877AB366ED3A
2012-08-11 14:35 - 2012-08-11 14:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5827777CC41C9BEF
2012-08-11 14:32 - 2012-08-11 14:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F07FC8F29B62023A
2012-08-11 14:29 - 2012-08-11 14:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C57AE286D75A3AB2
2012-08-11 14:27 - 2012-08-11 14:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.61C9D10333F8FDB2
2012-08-11 14:24 - 2012-08-11 14:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.160D19189DA2B773
2012-08-11 14:21 - 2012-08-11 14:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1A940410D38BE647
2012-08-11 14:19 - 2012-08-11 14:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.86C7946CC1C9B48C
2012-08-11 14:16 - 2012-08-11 14:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CB7E06F5C3D4D831
2012-08-11 14:13 - 2012-08-11 14:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9B51E767CB976D1
2012-08-11 14:11 - 2012-08-11 14:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3C347D04EF2A41F5
2012-08-11 14:08 - 2012-08-11 14:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.179000BCD9CCE32C
2012-08-11 14:05 - 2012-08-11 14:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0551ABD00782F85F
2012-08-11 14:02 - 2012-08-11 14:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4E4645CA62FCDAEA
2012-08-11 14:00 - 2012-08-11 14:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00CDFD3B14412F53
2012-08-11 13:57 - 2012-08-11 13:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.808CFC3CEABA6659
2012-08-11 13:54 - 2012-08-11 13:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5C51915D6CA35DA
2012-08-11 13:52 - 2012-08-11 13:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2D782625EA859363
2012-08-11 13:49 - 2012-08-11 13:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.734B460737D122FF
2012-08-11 13:46 - 2012-08-11 13:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AFD92CEAD2A66499
2012-08-11 13:44 - 2012-08-11 13:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77862F55A407EDE4
2012-08-11 13:41 - 2012-08-11 13:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E6E31533CB15AD69
2012-08-11 13:38 - 2012-08-11 13:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.773C4D6DCE1DD556
2012-08-11 13:35 - 2012-08-11 13:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A409F64F232A05A6
2012-08-11 13:33 - 2012-08-11 13:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.990ACF89605FFBDB
2012-08-11 13:30 - 2012-08-11 13:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.32244BBE45AF507C
2012-08-11 13:27 - 2012-08-11 13:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE6ACC5023026315
2012-08-11 13:25 - 2012-08-11 13:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60B022081C1FEDCB
2012-08-11 13:22 - 2012-08-11 13:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.09EDAD54F04A4A7C
2012-08-11 13:19 - 2012-08-11 13:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C847049DBFF3D3ED
2012-08-11 13:17 - 2012-08-11 13:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EF7ACFB8B30C2475
2012-08-11 13:14 - 2012-08-11 13:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.578616747BB3AD67
2012-08-11 13:11 - 2012-08-11 13:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A7FDE5F17E96A119
2012-08-11 13:08 - 2012-08-11 13:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.102525499BE9DDF9
2012-08-11 13:06 - 2012-08-11 13:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.36AA57494A68B139
2012-08-11 13:03 - 2012-08-11 13:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.45E1F9E01F9A6BF9
2012-08-11 13:00 - 2012-08-11 13:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5DF69E5F86D26034
2012-08-11 12:58 - 2012-08-11 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F9159E73790B0591
2012-08-11 12:55 - 2012-08-11 12:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7B137C2BCD05667F
2012-08-11 12:52 - 2012-08-11 12:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.99C5ECDCCBA3B53B
2012-08-11 12:50 - 2012-08-11 12:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C3DD8F00D65A85D5
2012-08-11 12:47 - 2012-08-11 12:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BE67F312C4358D8
2012-08-11 12:44 - 2012-08-11 12:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8534990A4FB23263
2012-08-11 12:42 - 2012-08-11 12:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8827246791029FC1
2012-08-11 12:39 - 2012-08-11 12:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.23AAC35977BFC3BA
2012-08-11 12:36 - 2012-08-11 12:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.576D94F2CEAE30F7
2012-08-11 12:33 - 2012-08-11 12:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77417DD1BC1F9401
2012-08-11 12:31 - 2012-08-11 12:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F80A3479556C7165
2012-08-11 12:28 - 2012-08-11 12:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BB540DB62B758F38
2012-08-11 12:25 - 2012-08-11 12:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6BFAF27083E6513C
2012-08-11 12:23 - 2012-08-11 12:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.71913E73F84CE48E
2012-08-11 12:20 - 2012-08-11 12:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0A922E6D57891A9C
2012-08-11 12:17 - 2012-08-11 12:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2F5696F6DD9F2FD4
2012-08-11 12:15 - 2012-08-11 12:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A2ACFE8630E829E0
2012-08-11 12:12 - 2012-08-11 12:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0A2994C590B6F4F7
2012-08-11 12:09 - 2012-08-11 12:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C75484A5CC906967
2012-08-11 12:07 - 2012-08-11 12:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D2B8BF53EB195001
2012-08-11 12:04 - 2012-08-11 12:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CDCD44F72819E1D8
2012-08-11 12:01 - 2012-08-11 12:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2B414D678D7A6FB7
2012-08-11 11:58 - 2012-08-11 11:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5BB3974A6A046CD
2012-08-11 11:56 - 2012-08-11 11:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F796623D6C5A2AA5
2012-08-11 11:53 - 2012-08-11 11:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DBE087F4D278DD70
2012-08-11 11:50 - 2012-08-11 11:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9CF2464F7C5A782
2012-08-11 11:48 - 2012-08-11 11:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.116398E583346A98
2012-08-11 11:45 - 2012-08-11 11:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E223B650D3B11F51
2012-08-11 11:42 - 2012-08-11 11:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9618D3FFB08C27E5
2012-08-11 11:40 - 2012-08-11 11:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.383310364A9CEE70
2012-08-11 11:37 - 2012-08-11 11:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0231FA0F9625E8F7
2012-08-11 11:34 - 2012-08-11 11:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D78E8F5FE3E05091
2012-08-11 11:31 - 2012-08-11 11:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.64A42840C3256F8B
2012-08-11 11:29 - 2012-08-11 11:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC7B495F84C83085
2012-08-11 11:26 - 2012-08-11 11:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7014A5555F95FB90
2012-08-11 11:23 - 2012-08-11 11:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FE3164337D4A7BB0
2012-08-11 11:21 - 2012-08-11 11:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAAB68C3FC4CF4CF
2012-08-11 11:18 - 2012-08-11 11:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B93D2DDC2DA468AC
2012-08-11 11:15 - 2012-08-11 11:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B2C4E34CB977FB92
2012-08-11 11:12 - 2012-08-11 11:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D821B2A585D54803
2012-08-11 11:10 - 2012-08-11 11:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5EABFA52D8FF2E7A
2012-08-11 11:07 - 2012-08-11 11:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CE89A6618A2C352A
2012-08-11 11:04 - 2012-08-11 11:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E61B677F05257160
2012-08-11 11:02 - 2012-08-11 11:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E815EAE50689660D
2012-08-11 10:59 - 2012-08-11 10:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C11DD7EE93E08466
2012-08-11 10:56 - 2012-08-11 10:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D6B7E282B5DFED60
2012-08-11 10:54 - 2012-08-11 10:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.70D8A5ED07CF37DE
2012-08-11 10:51 - 2012-08-11 10:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B7A0ADD26B0F44FC
2012-08-11 10:48 - 2012-08-11 10:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2645E36A6FF5433D
2012-08-11 10:46 - 2012-08-11 10:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5C150926A617A0F
2012-08-11 10:43 - 2012-08-11 10:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.34862643A127028E
2012-08-11 10:40 - 2012-08-11 10:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E9785F5614AED27C
2012-08-11 10:38 - 2012-08-11 10:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1104A5685C3A4816
2012-08-11 10:35 - 2012-08-11 10:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D64937578D56E85
2012-08-11 10:32 - 2012-08-11 10:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4C38C2FD337484D9
2012-08-11 10:30 - 2012-08-11 10:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.765A7C96785E6591
2012-08-11 10:27 - 2012-08-11 10:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC7BB56FE9029536
2012-08-11 10:24 - 2012-08-11 10:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.963F47BDBA208F0F
2012-08-11 10:21 - 2012-08-11 10:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7AB9E6004F93DD95
2012-08-11 10:19 - 2012-08-11 10:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11F764D4406AE697
2012-08-11 10:16 - 2012-08-11 10:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7685FAEB7B3A0793
2012-08-11 10:13 - 2012-08-11 10:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2FB70BF3FB4A6349
2012-08-11 10:11 - 2012-08-11 10:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E88F534CB1DD5237
2012-08-11 10:08 - 2012-08-11 10:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FDBAE2F4935D477
2012-08-11 10:05 - 2012-08-11 10:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7213F837286E2E4D
2012-08-11 10:03 - 2012-08-11 10:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1FE1807F53C614F
2012-08-11 10:00 - 2012-08-11 10:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BBDC1E04FF8D62A
2012-08-11 09:57 - 2012-08-11 09:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3477F16E94EF18F5
2012-08-11 09:55 - 2012-08-11 09:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.31355B7340F528A7
2012-08-11 09:52 - 2012-08-11 09:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C51FC88AB26FBE40
2012-08-11 09:49 - 2012-08-11 09:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.98CB5B6675B16A99
2012-08-11 09:46 - 2012-08-11 09:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BBC63553E7567855
2012-08-11 09:44 - 2012-08-11 09:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4EECFEBC4DE737F1
2012-08-11 09:41 - 2012-08-11 09:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D4F1EEE7C0D83F5
2012-08-11 09:38 - 2012-08-11 09:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7DFCED3683D8D1EE
2012-08-11 09:36 - 2012-08-11 09:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6831907A95A8776
2012-08-11 09:33 - 2012-08-11 09:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4F9761B4B7247410
2012-08-11 09:30 - 2012-08-11 09:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FDFEB6B037B285E9
2012-08-11 09:28 - 2012-08-11 09:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.446B36E716464419
2012-08-11 09:25 - 2012-08-11 09:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A2672530C4A38FBE
2012-08-11 09:22 - 2012-08-11 09:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A72754DAFA8844DD
2012-08-11 09:20 - 2012-08-11 09:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1F12FEBD355E90B2
2012-08-11 09:17 - 2012-08-11 09:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.011B4D6038695ABE
2012-08-11 09:14 - 2012-08-11 09:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA8B318B5D8A15ED
2012-08-11 09:12 - 2012-08-11 09:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4EDBEE324DD62305
2012-08-11 09:09 - 2012-08-11 09:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.21CE5DFD58049E03
2012-08-11 09:06 - 2012-08-11 09:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C2AC58D4A5670BDD
2012-08-11 09:03 - 2012-08-11 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6D5EEC97DE0E2D6D
2012-08-11 09:01 - 2012-08-11 09:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC5A41C2FFB27AA1
2012-08-11 08:58 - 2012-08-11 08:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F07B9A7D32F53C46
2012-08-11 08:55 - 2012-08-11 08:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C9C78670B272EFDD
2012-08-11 08:53 - 2012-08-11 08:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.797019236BAF314D
2012-08-11 08:50 - 2012-08-11 08:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A989CEAF7A18805
2012-08-11 08:47 - 2012-08-11 08:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB272BE70A8D0A70
2012-08-11 08:45 - 2012-08-11 08:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.522DD2855F80A39E
2012-08-11 08:42 - 2012-08-11 08:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2C374A8C81A95F51
2012-08-11 08:39 - 2012-08-11 08:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0B41C3F821540FE8
2012-08-11 08:36 - 2012-08-11 08:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5893AAEFCBC6E21
2012-08-11 08:34 - 2012-08-11 08:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA027AA9E650EDFF
2012-08-11 08:31 - 2012-08-11 08:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9BD5FAC2F4A509DC
2012-08-11 08:28 - 2012-08-11 08:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2705CF3B3493C476
2012-08-11 08:26 - 2012-08-11 08:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F997D80B2455A975
2012-08-11 08:23 - 2012-08-11 08:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5045C7307C72053E
2012-08-11 08:20 - 2012-08-11 08:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.196DC7C100B162E1
2012-08-11 08:17 - 2012-08-11 08:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A901AE57D99CC1F4
2012-08-11 08:15 - 2012-08-11 08:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C49109FD62E50D66
2012-08-11 08:12 - 2012-08-11 08:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E65F3F14CE6EECC
2012-08-11 08:09 - 2012-08-11 08:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.592D465C67FA3D3D
2012-08-11 08:07 - 2012-08-11 08:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3CFEA32FE9299294
2012-08-11 08:04 - 2012-08-11 08:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9F36BB54BDDD945E
2012-08-11 08:01 - 2012-08-11 08:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B0CE9B1A5D4A8247
2012-08-11 07:59 - 2012-08-11 07:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.108CE3B0FB168310
2012-08-11 07:56 - 2012-08-11 07:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.899F3AA3B08120F5
2012-08-11 07:53 - 2012-08-11 07:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.24C9CD967FAE5BBA
2012-08-11 07:50 - 2012-08-11 07:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.12AE4E6989633810
2012-08-11 07:48 - 2012-08-11 07:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.92C02A19C694864E
2012-08-11 07:45 - 2012-08-11 07:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8ADD33B6EEBE0BA2
2012-08-11 07:42 - 2012-08-11 07:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D097E14BC5AEE69C
2012-08-11 07:40 - 2012-08-11 07:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1B1AF3EDAE598D07
2012-08-11 07:37 - 2012-08-11 07:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.770306DFD2D39697
2012-08-11 07:34 - 2012-08-11 07:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4258EE9CBA38E9FE
2012-08-11 07:32 - 2012-08-11 07:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.048D4C626D197A1A
2012-08-11 07:29 - 2012-08-11 07:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A95CF99D0E608732
2012-08-11 07:26 - 2012-08-11 07:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.10343F9E2D21F338
2012-08-11 07:23 - 2012-08-11 07:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FA9646C88A2A1F6F
2012-08-11 07:21 - 2012-08-11 07:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1215D4CEF2F89C03
2012-08-11 07:18 - 2012-08-11 07:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1D8FBFE4E021661A
2012-08-11 07:15 - 2012-08-11 07:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B2F1854D7A685891
2012-08-11 07:13 - 2012-08-11 07:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E12822EA357B7FCD
2012-08-11 07:10 - 2012-08-11 07:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.54790A44CE37A14B
2012-08-11 07:07 - 2012-08-11 07:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9E8F58FB3A9B2CA9
2012-08-11 07:05 - 2012-08-11 07:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50B90322723F8248
2012-08-11 07:02 - 2012-08-11 07:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3001164B0F0E3FCF
2012-08-11 06:59 - 2012-08-11 06:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FA1F9E7B3DDFCDC
2012-08-11 06:56 - 2012-08-11 06:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.411395D61B9E8060
2012-08-11 06:54 - 2012-08-11 06:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.16052A4E8F8C8B32
2012-08-11 06:51 - 2012-08-11 06:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F4627AA6D9FE29FB
2012-08-11 06:48 - 2012-08-11 06:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.15314AC03A2AB0B3
2012-08-11 06:46 - 2012-08-11 06:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EAE0C047AD5DB423
2012-08-11 06:43 - 2012-08-11 06:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3FD352BF2F54B96A
2012-08-11 06:40 - 2012-08-11 06:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4E62CC51D042E896
2012-08-11 06:37 - 2012-08-11 06:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4DCA608100644CEB
2012-08-11 06:35 - 2012-08-11 06:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00B9A7101637E683
2012-08-11 06:32 - 2012-08-11 06:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.70AE61C505441894
2012-08-11 06:29 - 2012-08-11 06:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1CFD1A272C7FBDEA
2012-08-11 06:27 - 2012-08-11 06:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BB79A7DB17723E2
2012-08-11 06:24 - 2012-08-11 06:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D9A568B99E8E197
2012-08-11 06:21 - 2012-08-11 06:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D1E6441212A963E9
2012-08-11 06:18 - 2012-08-11 06:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F022D9DF51183AE0
2012-08-11 06:16 - 2012-08-11 06:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50BE0A642CBDF21C
2012-08-11 06:13 - 2012-08-11 06:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.07759F4C8BC3152B
2012-08-11 06:10 - 2012-08-11 06:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.40D30F93B8DBE0F0
2012-08-11 06:08 - 2012-08-11 06:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.96713F225F7278AD
2012-08-11 06:05 - 2012-08-11 06:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4608AA8612ADA8B0
2012-08-11 06:02 - 2012-08-11 06:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.78EB5B9F8A6484D8
2012-08-11 05:59 - 2012-08-11 05:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC6FD933A2EBAECF
2012-08-11 05:57 - 2012-08-11 05:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2436FCB396AD1E8F
2012-08-11 05:54 - 2012-08-11 05:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9D45E946806D6788
2012-08-11 05:51 - 2012-08-11 05:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3764A9189CFFD944
2012-08-11 05:48 - 2012-08-11 05:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.41869ACD19451A9A
2012-08-11 05:46 - 2012-08-11 05:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C03AE41619227C32
2012-08-11 05:43 - 2012-08-11 05:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6C6C51EFD473BE7E
2012-08-11 05:40 - 2012-08-11 05:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5CE01A870AFE30E7
2012-08-11 05:38 - 2012-08-11 05:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.91E69387E3C0BB88
2012-08-11 05:35 - 2012-08-11 05:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A0846414FF5EA57E
2012-08-11 05:32 - 2012-08-11 05:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F66E9C686F11B0D0
2012-08-11 05:30 - 2012-08-11 05:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7C4F57417D342461
2012-08-11 05:27 - 2012-08-11 05:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85012D11261FF802
2012-08-11 05:24 - 2012-08-11 05:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BCF7BC3B762DEDD
2012-08-11 05:22 - 2012-08-11 05:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5A63B3779781CC16
2012-08-11 05:19 - 2012-08-11 05:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F12CE5C187B0FDD5
2012-08-11 05:16 - 2012-08-11 05:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0CA8DC4E74925825
2012-08-11 05:14 - 2012-08-11 05:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7EE3A6F364F780C5
2012-08-11 05:11 - 2012-08-11 05:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DA6E51DD26DBABD2
2012-08-11 05:08 - 2012-08-11 05:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E5C08C4BE93735AB
2012-08-11 05:05 - 2012-08-11 05:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9EB3FD2D81A9AD87
2012-08-11 05:03 - 2012-08-11 05:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ACA01911676CCDEF
2012-08-11 05:00 - 2012-08-11 05:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAA94C17D0B7C015
2012-08-11 04:57 - 2012-08-11 04:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9761987AC912EE7D
2012-08-11 04:55 - 2012-08-11 04:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9C85F222E4DB11A8
2012-08-11 04:52 - 2012-08-11 04:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9E0B208477E18E3D
2012-08-11 04:49 - 2012-08-11 04:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6DD57EBF466BEB25
2012-08-11 04:47 - 2012-08-11 04:47 - 00328704 ____A (Microsoft Corporation)
 
2012-08-11 04:44 - 2012-08-11 04:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B60113CE310EC93A
2012-08-11 04:41 - 2012-08-11 04:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF935C98E8A1A228
2012-08-11 04:39 - 2012-08-11 04:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.916B87C2F95F66C6
2012-08-11 04:36 - 2012-08-11 04:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA9C3F1244732796
2012-08-11 04:33 - 2012-08-11 04:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6F2C1FEB176619E
2012-08-11 04:31 - 2012-08-11 04:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D6401A6B5A464FD6
2012-08-11 04:28 - 2012-08-11 04:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5B39CA60AA45EC28
2012-08-11 04:25 - 2012-08-11 04:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3AAB3FFEC426C5F0
2012-08-11 04:23 - 2012-08-11 04:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C330E57D22E60AD3
2012-08-11 04:20 - 2012-08-11 04:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.13BE3C605942ADFD
2012-08-11 04:17 - 2012-08-11 04:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4C1FBB773556CC9B
2012-08-11 04:14 - 2012-08-11 04:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C291389A2054C8AD
2012-08-11 04:12 - 2012-08-11 04:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.830C1E9500EA86ED
2012-08-11 04:09 - 2012-08-11 04:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B4E577F74A1342BC
2012-08-11 04:06 - 2012-08-11 04:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.33BEB8499A84AC33
2012-08-11 04:04 - 2012-08-11 04:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E96D4375F1D2149
2012-08-11 04:01 - 2012-08-11 04:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E027756CF228C36B
2012-08-11 03:58 - 2012-08-11 03:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BFD9C9CCC1C0DCE
2012-08-11 03:56 - 2012-08-11 03:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E4AC3649B41C1BF
2012-08-11 03:53 - 2012-08-11 03:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC3ADA4D4A289597
2012-08-11 03:50 - 2012-08-11 03:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F77280306F8B22E2
2012-08-11 03:48 - 2012-08-11 03:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5533745B5C728F7
2012-08-11 03:45 - 2012-08-11 03:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.99F2FB1A7EB7A018
2012-08-11 03:42 - 2012-08-11 03:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.583D6A90266301E8
2012-08-11 03:40 - 2012-08-11 03:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0F56D87B3774DFF3
2012-08-11 03:37 - 2012-08-11 03:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4D115EFAEC3EDCF9
2012-08-11 03:34 - 2012-08-11 03:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C3DED99D59521BF8
2012-08-11 03:31 - 2012-08-11 03:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DE47615C21277D43
2012-08-11 03:29 - 2012-08-11 03:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11A8F2994FCF2785
2012-08-11 03:26 - 2012-08-11 03:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CCEE213265313919
2012-08-11 03:23 - 2012-08-11 03:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.31B545ACEA321A84
2012-08-11 03:21 - 2012-08-11 03:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1754863FEE94C39B
2012-08-11 03:18 - 2012-08-11 03:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.22240CF8673B0D92
2012-08-11 03:15 - 2012-08-11 03:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.088045F2D736929A
2012-08-11 03:13 - 2012-08-11 03:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.64B86391163EE89D
2012-08-11 03:10 - 2012-08-11 03:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.24612AA928CCCEFA
2012-08-11 03:07 - 2012-08-11 03:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.37F69C1761935CF7
2012-08-11 03:05 - 2012-08-11 03:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1386953B4CCFA0D4
2012-08-11 03:02 - 2012-08-11 03:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AFF3ACC916A25395
2012-08-11 02:59 - 2012-08-11 02:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAD8E0A3DA257F72
2012-08-11 02:56 - 2012-08-11 02:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00FAB7A27CC7C6EB
2012-08-11 02:54 - 2012-08-11 02:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E66B9E802B8036CC
2012-08-11 02:51 - 2012-08-11 02:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BD170BAC3A4EE66D
2012-08-11 02:48 - 2012-08-11 02:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C81FA8ECEBB88919
2012-08-11 02:46 - 2012-08-11 02:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9B41038712958290
2012-08-11 02:43 - 2012-08-11 02:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EA861D579EDBA292
2012-08-11 02:40 - 2012-08-11 02:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5A99877050BF0559
2012-08-11 02:38 - 2012-08-11 02:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F8650FD076697884
2012-08-11 02:35 - 2012-08-11 02:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.76AB70486C67A5BA
2012-08-11 02:32 - 2012-08-11 02:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.304D47B4831BC47A
2012-08-11 02:30 - 2012-08-11 02:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EE6F93FACAE3FD4F
2012-08-11 02:27 - 2012-08-11 02:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9859EB8325BFC9B9
2012-08-11 02:24 - 2012-08-11 02:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C6A3EFB8CED7F5F0
2012-08-11 02:22 - 2012-08-11 02:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.82B13CD4514C8902
2012-08-11 02:19 - 2012-08-11 02:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.10DE4CFBD1741710
2012-08-11 02:16 - 2012-08-11 02:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.25FA5F782A990B88
2012-08-11 02:14 - 2012-08-11 02:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.817CE7C60EB05A1E
2012-08-11 02:11 - 2012-08-11 02:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FC02BCB50CE8A4D
2012-08-11 02:08 - 2012-08-11 02:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C8E5C2341A9FE96C
2012-08-11 02:06 - 2012-08-11 02:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6FCAE56B704C3DB
2012-08-11 02:03 - 2012-08-11 02:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5292CB75599F3AFC
2012-08-11 02:00 - 2012-08-11 02:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.06DF00D59E15A4C6
2012-08-11 01:57 - 2012-08-11 01:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5D7C87F75ED6F7C9
2012-08-11 01:55 - 2012-08-11 01:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB11C8432F7A21B8
2012-08-11 01:52 - 2012-08-11 01:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F1E7A22EBCC4D75A
2012-08-11 01:49 - 2012-08-11 01:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A853B40A2A9BDCB9
2012-08-11 01:47 - 2012-08-11 01:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D44E4FDC759DCDCD
2012-08-11 01:44 - 2012-08-11 01:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0354852A79796D7E
2012-08-11 01:41 - 2012-08-11 01:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C597494898CAEB78
2012-08-11 01:39 - 2012-08-11 01:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6831F7B2D3C7BDD8
2012-08-11 01:36 - 2012-08-11 01:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.520AD14B38D8CAD3
2012-08-11 01:33 - 2012-08-11 01:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DCCF2F169C2E5BB
2012-08-11 01:31 - 2012-08-11 01:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6EC1A0B32EA7617B
2012-08-11 01:28 - 2012-08-11 01:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F23831755A2A481E
2012-08-11 01:25 - 2012-08-11 01:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9D3E4BBF08F19F93
2012-08-11 01:22 - 2012-08-11 01:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CF00F7FD43A419C9
2012-08-11 01:20 - 2012-08-11 01:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5EBC40CA3B983D5
2012-08-11 01:17 - 2012-08-11 01:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.43DC8FEA680C4076
2012-08-11 01:14 - 2012-08-11 01:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.908BD60F0B88C32F
2012-08-11 01:12 - 2012-08-11 01:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CB79522A3B192B00
2012-08-11 01:09 - 2012-08-11 01:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.598613F846E9AE0D
2012-08-11 01:06 - 2012-08-11 01:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F7F8D07F7F76EA46
2012-08-11 01:04 - 2012-08-11 01:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.217E82DF060F1018
2012-08-11 01:01 - 2012-08-11 01:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85E0D3B1D27FB595
2012-08-11 00:58 - 2012-08-11 00:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.187AFB315CC56A9F
2012-08-11 00:56 - 2012-08-11 00:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CF15906863324588
2012-08-11 00:53 - 2012-08-11 00:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A9D351C32F30537
2012-08-11 00:50 - 2012-08-11 00:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.979180CA9BCD3DE5
2012-08-11 00:48 - 2012-08-11 00:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B63500AF0CC8A70E
2012-08-11 00:45 - 2012-08-11 00:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0E9CB6A0022C488A
2012-08-11 00:42 - 2012-08-11 00:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.559D7E8392C78262
2012-08-11 00:40 - 2012-08-11 00:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4A4CC0CBDB8DFF42
2012-08-11 00:37 - 2012-08-11 00:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.18ECD295ACF0EE77
2012-08-11 00:34 - 2012-08-11 00:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.94F7BC547869AB51
2012-08-11 00:31 - 2012-08-11 00:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6C68FCC4ABBACEBD
2012-08-11 00:29 - 2012-08-11 00:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B790E0F8E994516F
2012-08-11 00:26 - 2012-08-11 00:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1FE8D5C1C306500E
2012-08-11 00:23 - 2012-08-11 00:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2C524AE3ECF9CD3C
2012-08-11 00:21 - 2012-08-11 00:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0F879FF6386646B6
2012-08-11 00:18 - 2012-08-11 00:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ED9629495D28F7D7
2012-08-11 00:15 - 2012-08-11 00:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A0D603FE7407188
2012-08-11 00:13 - 2012-08-11 00:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB36B89FA6F61375
2012-08-11 00:10 - 2012-08-11 00:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EE033BEECEFDEA4B
2012-08-11 00:07 - 2012-08-11 00:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6EAEC164337B163
2012-08-11 00:04 - 2012-08-11 00:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F91892BB349216CC
2012-08-11 00:02 - 2012-08-11 00:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EDA381E240455BA0
2012-08-10 23:59 - 2012-08-10 23:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E33D077AE6A19536
2012-08-10 23:56 - 2012-08-10 23:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DAE2B1A3C9BD0D7B
2012-08-10 23:54 - 2012-08-10 23:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6AB2A02FC1A83F87
2012-08-10 23:51 - 2012-08-10 23:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.57664BDA52293829
2012-08-10 23:48 - 2012-08-10 23:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ACC44CC8FD8FFF28
2012-08-10 23:46 - 2012-08-10 23:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D044EEBAB1CD290C
2012-08-10 23:43 - 2012-08-10 23:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A4AC4CFB61B858BB
2012-08-10 23:40 - 2012-08-10 23:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DB0EF20D549F788
2012-08-10 23:38 - 2012-08-10 23:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A355EDB2F7F0093C
2012-08-10 23:35 - 2012-08-10 23:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2701142012EB390
2012-08-10 23:32 - 2012-08-10 23:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9B59CA4589873BB8
2012-08-10 23:29 - 2012-08-10 23:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AB12BF48090B175D
2012-08-10 23:27 - 2012-08-10 23:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.01447C54CD140735
2012-08-10 23:24 - 2012-08-10 23:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7D5C769FD6B85B73
2012-08-10 23:21 - 2012-08-10 23:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ECCAD79FB12A5F56
2012-08-10 23:19 - 2012-08-10 23:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6730613354E9D0D7
2012-08-10 23:16 - 2012-08-10 23:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.92D95FDA46E3773F
2012-08-10 23:13 - 2012-08-10 23:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6791FA266126D5A6
2012-08-10 23:11 - 2012-08-10 23:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.550884B9F77D34DF
2012-08-10 23:08 - 2012-08-10 23:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1274FA3EBF1A6BB1
2012-08-10 23:05 - 2012-08-10 23:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB656225C5D85B9F
2012-08-10 23:03 - 2012-08-10 23:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB7058A7F96084C5
2012-08-10 23:00 - 2012-08-10 23:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7128F52CB9525893
2012-08-10 22:57 - 2012-08-10 22:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4625DCAC5AC83AB9
2012-08-10 22:55 - 2012-08-10 22:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A47E580BEA47EEB2
2012-08-10 22:52 - 2012-08-10 22:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D67F9CF8B91F201F
2012-08-10 22:49 - 2012-08-10 22:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D68425AD42877A0
2012-08-10 22:47 - 2012-08-10 22:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AD2772244BFE1049
2012-08-10 22:44 - 2012-08-10 22:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.698111C06A35741A
2012-08-10 22:41 - 2012-08-10 22:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1C0CE76B0B864AB4
2012-08-10 22:38 - 2012-08-10 22:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D0E5A5AFDFBE633F
2012-08-10 22:36 - 2012-08-10 22:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7454B48E88D9DD9F
2012-08-10 22:33 - 2012-08-10 22:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.501B0243386710B2
2012-08-10 22:30 - 2012-08-10 22:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.83F21B86561B8B41
2012-08-10 22:28 - 2012-08-10 22:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F8CB07BC62410C53
2012-08-10 22:25 - 2012-08-10 22:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5CE64EFF6FE56B79
2012-08-10 22:22 - 2012-08-10 22:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DE3C57E69FC8B55B
2012-08-10 22:20 - 2012-08-10 22:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8DDC2A97F132AC75
2012-08-10 22:17 - 2012-08-10 22:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A9E92930BFD2CF7
2012-08-10 22:14 - 2012-08-10 22:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1E567524CE5B2287
2012-08-10 22:12 - 2012-08-10 22:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6F8153BE709D5E78
2012-08-10 22:09 - 2012-08-10 22:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.34C2E74DFC06EDAD
2012-08-10 22:06 - 2012-08-10 22:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1F5AC38F28F826C
2012-08-10 22:04 - 2012-08-10 22:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE707130D83EB597
2012-08-10 22:01 - 2012-08-10 22:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A6AD1953C963AFA1
2012-08-10 21:58 - 2012-08-10 21:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8C4FE353073D85BB
2012-08-10 21:55 - 2012-08-10 21:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C2D7C3FAE8B470F5
2012-08-10 21:52 - 2012-08-10 21:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D4F446F671C446BB
2012-08-10 21:50 - 2012-08-10 21:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7DAF2ABDF1D422AB
2012-08-10 21:47 - 2012-08-10 21:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1C74332098EB9DE
2012-08-10 21:44 - 2012-08-10 21:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2F33EDE9411AA5D0
2012-08-10 21:42 - 2012-08-10 21:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2D270EAA443AD327
2012-08-10 21:39 - 2012-08-10 21:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.67D293733B703C2A
2012-08-10 21:36 - 2012-08-10 21:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB2ACA17BD12FFCA
2012-08-10 21:33 - 2012-08-10 21:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7AF94A35DED734D2
2012-08-10 21:31 - 2012-08-10 21:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9D5C2CDF09B00E9
2012-08-10 21:28 - 2012-08-10 21:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DA3B7A8407C799CF
2012-08-10 21:25 - 2012-08-10 21:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6E9072D63DFB24B
2012-08-10 21:23 - 2012-08-10 21:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC606E26D1EC82C8
2012-08-10 21:20 - 2012-08-10 21:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.43A86F0D5107DA52
2012-08-10 21:17 - 2012-08-10 21:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D05A7862C0A8EFA5
2012-08-10 21:15 - 2012-08-10 21:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D767A173F49C60D9
2012-08-10 21:12 - 2012-08-10 21:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F82C5D4A6CB1B1C6
2012-08-10 21:09 - 2012-08-10 21:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B94FA582B0251D67
2012-08-10 20:32 - 2012-08-10 20:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A3BA8484B8ADAAE
2012-08-10 19:58 - 2012-08-10 19:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF57D1859224B6B4
2012-08-10 19:23 - 2012-08-10 19:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50126EA31A30BD44
2012-08-10 18:48 - 2012-08-10 18:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3DC08FD5D6C5A7A2
2012-08-10 18:13 - 2012-08-10 18:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77B48619A3E06E56
2012-08-10 17:39 - 2012-08-10 17:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D5E3BF477D0DFF34
2012-08-10 14:43 - 2012-08-10 14:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A4ACCE5DF4BFFDD3
2012-08-10 14:09 - 2012-08-10 14:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E129F091AEA33725
2012-08-10 12:58 - 2012-08-10 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.671298E47168F493
2012-08-10 12:22 - 2012-08-10 12:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B5D19E05091BEFCB
2012-08-10 09:03 - 2012-08-10 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6BA2983BC14F19B0
2012-08-10 09:03 - 2012-08-10 09:03 - 00000152 ____A C:\Users\George\Desktop\BJ Changes.txt
2012-08-10 08:57 - 2012-08-10 08:57 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-08-10 08:57 - 2012-08-10 08:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2012-08-10 08:27 - 2012-08-10 08:27 - 00000000 ____D C:\Program Files (x86)\ESET
2012-08-10 08:25 - 2011-03-24 19:29 - 00343040 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbhub.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00325120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbport.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00098816 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbccgp.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00052736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbehci.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbuhci.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbohci.sys
2012-08-10 08:25 - 2011-03-24 19:28 - 00007936 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbd.sys
2012-08-10 08:25 - 2011-03-10 20:37 - 00091648 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\USBSTOR.SYS
2012-08-10 08:25 - 2010-11-20 05:34 - 00295808 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\volsnap.sys
2012-08-10 08:25 - 2010-11-20 05:34 - 00215936 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vhdmp.sys
2012-08-10 08:25 - 2010-11-20 05:34 - 00071552 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\volmgr.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00273792 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msiscsi.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00184704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pci.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00155008 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mpio.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00140672 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msdsm.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00063360 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\termdd.sys
2012-08-10 08:25 - 2010-11-20 05:32 - 00334208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\acpi.sys
2012-08-10 08:25 - 2010-11-20 05:32 - 00155520 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ataport.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00350208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\HdAudio.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00229888 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\1394ohci.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\umbus.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00122368 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hdaudbus.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00109696 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\USBAUDIO.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00076800 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidclass.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00041984 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\winusb.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00030208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidusb.sys
2012-08-10 08:25 - 2010-11-20 02:34 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffp_sd.sys
2012-08-10 08:25 - 2010-11-20 02:33 - 00038912 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\CompositeBus.sys
2012-08-10 08:25 - 2010-11-20 02:33 - 00033280 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kbdhid.sys
2012-08-10 08:25 - 2010-11-20 01:19 - 00147456 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cdrom.sys
2012-08-10 08:25 - 2009-07-13 17:52 - 00061008 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\AGP440.sys
2012-08-10 08:25 - 2009-07-13 17:52 - 00024128 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\atapi.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00050768 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kbdclass.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00049216 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mouclass.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00032320 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mssmbios.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00020544 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\isapnp.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00015424 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msisadrv.sys
2012-08-10 08:25 - 2009-07-13 17:47 - 00073280 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\disk.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00048720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pciidex.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00036432 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vdrvroot.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00012352 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pciide.sys
2012-08-10 08:25 - 2009-07-13 17:01 - 00116224 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\drmk.sys
2012-08-10 08:25 - 2009-07-13 16:38 - 00025088 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbprint.sys
2012-08-10 08:25 - 2009-07-13 16:17 - 00024064 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpbus.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00230400 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\portcls.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00072832 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ohci1394.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00068096 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\1394bus.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00032896 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidparse.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00005632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\drmkaud.sys
2012-08-10 08:25 - 2009-07-13 16:01 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffdisk.sys
2012-08-10 08:25 - 2009-07-13 16:01 - 00013824 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffp_mmc.sys
2012-08-10 08:25 - 2009-07-13 16:00 - 00031232 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mouhid.sys
2012-08-10 08:25 - 2009-07-13 16:00 - 00026624 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sermouse.sys
2012-08-10 08:25 - 2009-07-13 15:38 - 00030208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\monitor.sys
2012-08-10 08:25 - 2009-07-13 15:38 - 00029184 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vgapnp.sys
2012-08-10 08:25 - 2009-07-13 15:31 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\wmiacpi.sys
2012-08-10 08:25 - 2009-07-13 15:31 - 00009728 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\errdev.sys
2012-08-10 08:25 - 2009-07-13 15:19 - 00105472 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\i8042prt.sys
2012-08-10 08:25 - 2009-07-13 15:19 - 00062464 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\intelppm.sys
2012-08-10 06:57 - 2012-08-10 07:06 - 00000000 ____D C:\Users\George\Desktop\Twip-Pixel Conversion
2012-08-09 13:00 - 2012-08-09 13:00 - 00009406 ____A C:\Users\George\Desktop\PO_Comps.zip
2012-08-09 12:58 - 2012-08-09 12:58 - 00008548 ____A C:\Users\George\Desktop\Liberty_Comps.zip
2012-08-09 12:20 - 2012-08-09 12:20 - 00000000 ____D C:\Users\George\Desktop\VB6 RT
2012-08-08 11:48 - 2012-08-08 11:48 - 01064736 ____A (Microsoft Corporation) C:\Users\George\Desktop\VB6.0-KB290887-X86.exe
2012-08-08 11:41 - 2012-08-10 05:51 - 00000000 ____D C:\mylocalsymbols
2012-08-08 11:33 - 2012-08-08 11:33 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2012-08-08 11:30 - 2012-08-08 11:33 - 00000000 ____D C:\Users\All Users\Package Cache
2012-08-08 10:10 - 2010-11-20 04:12 - 00023040 ____A (Microsoft Corporation) C:\Users\George\Desktop\winlogon.exe.mui
2012-08-08 10:10 - 2009-07-13 18:11 - 00033344 ____A (Microsoft Corporation) C:\Users\George\Desktop\winload.exe.mui
2012-08-08 07:22 - 2012-08-08 07:22 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64.exe
2012-08-08 06:16 - 2012-08-13 05:55 - 00000730 ____A C:\Users\George\Desktop\Rkill.txt
2012-08-08 06:16 - 2012-08-08 06:16 - 01051552 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill.exe
2012-08-08 05:41 - 2012-08-08 05:41 - 00083408 ____A C:\Windows\System32\Drivers\fd8e6c3e57ef4305.sys
2012-08-07 15:38 - 2012-08-07 15:38 - 00867389 ____A C:\bj_120807_183828.dmp
2012-08-07 15:32 - 2012-08-10 07:39 - 00000938 ____A C:\error.txt
2012-08-07 15:29 - 2012-08-07 15:29 - 00183246 ____A C:\Users\George\Downloads\Procdump.zip
2012-08-07 08:35 - 2012-08-07 08:35 - 00000000 ____D C:\Users\All Users\Windows Genuine Advantage
2012-08-03 12:06 - 2012-08-03 12:06 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-31 12:50 - 2012-07-31 12:48 - 08399621 ____A C:\Users\George\Desktop\OH_SS_PINs_07_31_2012.zip
2012-07-31 09:49 - 2012-07-31 09:49 - 00000000 ____D C:\Users\George\AppData\Local\NeoSmart_Technologies
2012-07-31 09:49 - 2012-07-31 09:49 - 00000000 ____D C:\Program Files (x86)\NeoSmart Technologies
2012-07-31 06:55 - 2012-07-31 06:55 - 00336418 ____A C:\Users\George\Desktop\1239709280.zip
2012-07-30 13:01 - 2012-07-30 13:01 - 00000000 ____D C:\Users\George\AppData\Roaming\mirkes.de
2012-07-30 13:01 - 2012-07-30 13:01 - 00000000 ____D C:\Program Files (x86)\mirkes.de
2012-07-30 08:21 - 2012-08-10 08:45 - 00000000 ____D C:\Program Files (x86)\Yontoo
2012-07-30 08:21 - 2012-07-30 08:21 - 00000000 ____D C:\Users\George\Downloads\pci32
2012-07-30 06:27 - 2012-06-11 19:08 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-30 06:23 - 2012-06-02 04:49 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-30 06:23 - 2012-06-02 04:17 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-30 06:23 - 2012-06-02 04:12 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-30 06:23 - 2012-06-02 04:05 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-30 06:23 - 2012-06-02 04:05 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-30 06:23 - 2012-06-02 04:04 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-30 06:23 - 2012-06-02 04:04 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-30 06:23 - 2012-06-02 04:03 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-30 06:23 - 2012-06-02 04:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-30 06:23 - 2012-06-02 04:00 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-30 06:23 - 2012-06-02 03:59 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-30 06:23 - 2012-06-02 03:57 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-30 06:23 - 2012-06-02 03:57 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-30 06:23 - 2012-06-02 03:54 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-30 06:23 - 2012-06-02 01:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-07-30 06:23 - 2012-06-02 00:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-07-30 06:23 - 2012-06-02 00:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-07-30 06:23 - 2012-06-02 00:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-07-30 06:23 - 2012-06-02 00:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-07-30 06:23 - 2012-06-02 00:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-07-30 06:23 - 2012-06-02 00:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-07-30 06:23 - 2012-06-02 00:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-07-30 06:23 - 2012-06-02 00:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-07-30 06:23 - 2012-06-02 00:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-07-30 06:23 - 2012-06-02 00:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-07-30 06:23 - 2012-06-02 00:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-07-30 06:23 - 2012-06-02 00:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-07-30 06:23 - 2012-06-02 00:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-07-27 12:22 - 2012-07-27 12:23 - 00000000 ____D C:\Users\George\AppData\Roaming\PE Explorer
2012-07-27 12:22 - 2012-07-27 12:22 - 00001029 ____A C:\Users\George\Desktop\PE Explorer.lnk
2012-07-27 12:22 - 2012-07-27 12:22 - 00000000 ____D C:\Program Files (x86)\PE Explorer
2012-07-27 05:28 - 2012-07-27 05:28 - 108362561 ____A C:\Users\George\Desktop\ReelSweeps 4.67.7z
2012-07-26 12:18 - 2012-08-03 09:50 - 00000000 ____D C:\Game
2012-07-26 08:12 - 2009-07-13 14:15 - 00013824 ____A (Microsoft Corporation) C:\Users\George\Desktop\clb.dll
2012-07-25 04:19 - 2012-07-25 04:19 - 00000000 ____D C:\Users\George\Desktop\xerxes
2012-07-24 14:16 - 2012-07-24 14:16 - 00008207 ____A C:\Users\George\Desktop\PIN projections.zip
2012-07-24 13:41 - 2012-07-24 14:16 - 00011171 ____A C:\Users\George\Desktop\PIN projections.xlsx
2012-07-24 13:41 - 2012-07-24 14:13 - 00011516 ____A C:\Users\George\Desktop\PIN projections template.xlsx
2012-07-24 11:58 - 2012-07-24 11:58 - 00000105 ____A C:\Users\George\Desktop\Redemption Games.txt
2012-07-24 10:30 - 2012-07-24 10:30 - 00000000 ____D C:\Users\George\Desktop\Phidgets 0.16.16 VB.NET
2012-07-23 17:04 - 2012-07-23 17:04 - 00000885 ____A C:\Users\George\Desktop\Pin Check.txt
2012-07-23 06:44 - 2012-07-23 06:44 - 00046592 ____A C:\Users\George\Desktop\Coil Data.xls
2012-07-20 16:40 - 2012-07-20 16:40 - 00007345 ____A C:\Users\George\Desktop\PIN consumption.zip
2012-07-20 12:17 - 2012-07-20 16:39 - 00010303 ____A C:\Users\George\Desktop\PIN consumption.xlsx
2012-07-19 07:21 - 2012-08-13 06:21 - 00083040 ____A C:\Windows\setupact.log
2012-07-19 07:21 - 2012-07-19 07:21 - 00000000 ____A C:\Windows\setuperr.log
2012-07-19 07:19 - 2012-07-19 07:19 - 00000000 ____D C:\LJM1130_M1210_MFP_Full_Solution
2012-07-19 07:07 - 2012-07-19 07:07 - 00000000 ____D C:\Users\All Users\MindGems
2012-07-19 07:07 - 2012-07-19 07:07 - 00000000 ____D C:\Program Files (x86)\Folder Size
2012-07-16 05:31 - 2012-08-02 08:33 - 00000345 ____A C:\Users\George\Desktop\Game Ideas.txt
 
============ 3 Months Modified Files ========================
2012-08-13 08:08 - 2011-04-14 10:48 - 00605552 ____A (Microsoft Corporation) C:\Windows\System32\winload.exe
2012-08-13 08:08 - 2011-04-14 10:48 - 00518672 ____A (Microsoft Corporation) C:\Windows\System32\winresume.exe
2012-08-13 06:21 - 2012-07-19 07:21 - 00083040 ____A C:\Windows\setupact.log
2012-08-13 06:21 - 2011-05-24 11:14 - 00000128 ____A C:\Windows\System32\config\netlogon.ftl
2012-08-13 06:21 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-08-13 06:19 - 2012-08-13 06:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.98F9DA12E4C41567
2012-08-13 06:17 - 2012-08-13 06:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.04FB18859C8E0E8B
2012-08-13 06:14 - 2012-08-13 06:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.956F0B6D72F32C38
2012-08-13 06:11 - 2012-08-13 06:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.318097870C6C8CDC
2012-08-13 06:08 - 2012-08-13 06:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1B2F17376D65E2F6
2012-08-13 06:06 - 2012-08-13 06:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BCEE04FDC4D89895
2012-08-13 06:03 - 2012-08-13 06:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FB3AE6303E432C7
2012-08-13 06:00 - 2012-08-13 06:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.87E4C104A106C400
2012-08-13 06:00 - 2012-02-27 10:16 - 00000026 ____A C:\Windows\BRPP2KA.INI
2012-08-13 06:00 - 2011-03-24 07:02 - 00000884 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-08-13 05:58 - 2012-08-13 05:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.33F03EE70E2FF123
2012-08-13 05:55 - 2012-08-08 06:16 - 00000730 ____A C:\Users\George\Desktop\Rkill.txt
2012-08-13 05:54 - 2012-08-13 05:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1F45C7C114D047F8
2012-08-13 05:25 - 2012-08-13 05:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.30D688E9CEEE3204
2012-08-13 05:22 - 2012-08-13 05:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5D1B60451AA3969A
2012-08-13 05:19 - 2012-08-13 05:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D042F31636F34461
2012-08-13 05:17 - 2012-08-13 05:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CEB6413130FDC439
2012-08-13 05:14 - 2012-08-13 05:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8E7907FA57406872
2012-08-13 05:11 - 2012-08-13 05:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B44A4D6CFFD71EE1
2012-08-12 11:07 - 2012-08-12 11:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C98856AD456296E1
2012-08-12 11:07 - 2012-08-12 11:07 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\xycbhzfu.sys
2012-08-12 11:07 - 2009-07-13 21:13 - 01079032 ____A C:\Windows\System32\PerfStringBackup.INI
2012-08-12 11:04 - 2012-08-12 11:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C0707D380FA49B74
2012-08-12 11:04 - 2012-08-12 11:04 - 00050392 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rduangrh.sys
2012-08-12 11:03 - 2012-04-03 07:47 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-08-12 11:01 - 2012-08-12 11:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DD58B1FCEDF4BFEE
2012-08-11 16:04 - 2012-08-11 16:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1C8C330701148DF6
2012-08-11 16:01 - 2012-08-11 16:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.80970B3C50C08D78
2012-08-11 15:58 - 2012-08-11 15:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5C7261A23D5309CC
2012-08-11 15:56 - 2012-08-11 15:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.17D347BC74019E33
2012-08-11 15:53 - 2012-08-11 15:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60E3D9CF0EFC5CF6
2012-08-11 15:50 - 2012-08-11 15:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AC16A412FF37D200
2012-08-11 15:48 - 2012-08-11 15:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.28BA7757FC732514
2012-08-11 15:45 - 2012-08-11 15:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E3AD4970F64A89C2
2012-08-11 15:42 - 2012-08-11 15:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E246C0ED42E6FD2E
2012-08-11 15:40 - 2012-08-11 15:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0519A15D93194FAA
2012-08-11 15:37 - 2012-08-11 15:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A386CEC479181AD5
2012-08-11 15:34 - 2012-08-11 15:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.192A9801B13B8942
2012-08-11 15:32 - 2012-08-11 15:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A929E8286693F68
2012-08-11 15:29 - 2012-08-11 15:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2642191C813222B1
2012-08-11 15:26 - 2012-08-11 15:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.256EF799E87B6972
2012-08-11 15:23 - 2012-08-11 15:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DC44AFB6621FA434
2012-08-11 15:21 - 2012-08-11 15:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C1FEF880125478BC
2012-08-11 15:18 - 2012-08-11 15:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C84029AED5F3326F
2012-08-11 15:15 - 2012-08-11 15:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7096C06ED5CADD73
2012-08-11 15:13 - 2012-08-11 15:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77F35CEFF53E29A7
2012-08-11 15:10 - 2012-08-11 15:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2B22BE04E5A7CB1
2012-08-11 15:07 - 2012-08-11 15:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE353550519DFE35
2012-08-11 15:05 - 2012-08-11 15:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.735145764E6534ED
2012-08-11 15:02 - 2012-08-11 15:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F918A53E7C7F0A4D
2012-08-11 14:59 - 2012-08-11 14:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0AA2A4DD824BD187
2012-08-11 14:56 - 2012-08-11 14:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.806208C6DA5D52DE
2012-08-11 14:54 - 2012-08-11 14:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0CE3132A429C4406
2012-08-11 14:51 - 2012-08-11 14:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7371207F9692D1E3
2012-08-11 14:48 - 2012-08-11 14:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8442C9A8CF6E6064
2012-08-11 14:47 - 2011-03-24 07:02 - 00000888 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-08-11 14:46 - 2012-08-11 14:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7257A7B195ECCFAA
2012-08-11 14:43 - 2012-08-11 14:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.02852159BCF57A9B
2012-08-11 14:42 - 2009-07-13 21:08 - 00032554 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-08-11 14:40 - 2012-08-11 14:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B3E47BD4C2D37BE8
2012-08-11 14:37 - 2012-08-11 14:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E68D877AB366ED3A
2012-08-11 14:35 - 2012-08-11 14:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5827777CC41C9BEF
2012-08-11 14:32 - 2012-08-11 14:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F07FC8F29B62023A
2012-08-11 14:29 - 2012-08-11 14:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C57AE286D75A3AB2
2012-08-11 14:28 - 2011-03-30 05:58 - 00000892 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1367302142-1799292212-3202193085-1000UA.job
2012-08-11 14:27 - 2012-08-11 14:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.61C9D10333F8FDB2
2012-08-11 14:24 - 2012-08-11 14:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.160D19189DA2B773
2012-08-11 14:21 - 2012-08-11 14:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1A940410D38BE647
2012-08-11 14:19 - 2012-08-11 14:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.86C7946CC1C9B48C
2012-08-11 14:16 - 2012-08-11 14:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CB7E06F5C3D4D831
2012-08-11 14:13 - 2012-08-11 14:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9B51E767CB976D1
2012-08-11 14:11 - 2012-08-11 14:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3C347D04EF2A41F5
2012-08-11 14:08 - 2012-08-11 14:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.179000BCD9CCE32C
2012-08-11 14:05 - 2012-08-11 14:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0551ABD00782F85F
2012-08-11 14:02 - 2012-08-11 14:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4E4645CA62FCDAEA
2012-08-11 14:00 - 2012-08-11 14:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00CDFD3B14412F53
2012-08-11 13:57 - 2012-08-11 13:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.808CFC3CEABA6659
2012-08-11 13:54 - 2012-08-11 13:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5C51915D6CA35DA
2012-08-11 13:52 - 2012-08-11 13:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2D782625EA859363
2012-08-11 13:49 - 2012-08-11 13:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.734B460737D122FF
2012-08-11 13:46 - 2012-08-11 13:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AFD92CEAD2A66499
2012-08-11 13:44 - 2012-08-11 13:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77862F55A407EDE4
2012-08-11 13:41 - 2012-08-11 13:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E6E31533CB15AD69
2012-08-11 13:38 - 2012-08-11 13:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.773C4D6DCE1DD556
2012-08-11 13:35 - 2012-08-11 13:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A409F64F232A05A6
2012-08-11 13:33 - 2012-08-11 13:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.990ACF89605FFBDB
2012-08-11 13:30 - 2012-08-11 13:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.32244BBE45AF507C
2012-08-11 13:27 - 2012-08-11 13:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE6ACC5023026315
2012-08-11 13:25 - 2012-08-11 13:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.60B022081C1FEDCB
2012-08-11 13:22 - 2012-08-11 13:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.09EDAD54F04A4A7C
2012-08-11 13:19 - 2012-08-11 13:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C847049DBFF3D3ED
2012-08-11 13:17 - 2012-08-11 13:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EF7ACFB8B30C2475
2012-08-11 13:14 - 2012-08-11 13:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.578616747BB3AD67
2012-08-11 13:11 - 2012-08-11 13:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A7FDE5F17E96A119
2012-08-11 13:08 - 2012-08-11 13:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.102525499BE9DDF9
2012-08-11 13:06 - 2012-08-11 13:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.36AA57494A68B139
2012-08-11 13:03 - 2012-08-11 13:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.45E1F9E01F9A6BF9
2012-08-11 13:00 - 2012-08-11 13:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5DF69E5F86D26034
2012-08-11 12:58 - 2012-08-11 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F9159E73790B0591
2012-08-11 12:55 - 2012-08-11 12:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7B137C2BCD05667F
2012-08-11 12:52 - 2012-08-11 12:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.99C5ECDCCBA3B53B
2012-08-11 12:50 - 2012-08-11 12:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C3DD8F00D65A85D5
2012-08-11 12:47 - 2012-08-11 12:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BE67F312C4358D8
2012-08-11 12:44 - 2012-08-11 12:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8534990A4FB23263
2012-08-11 12:42 - 2012-08-11 12:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8827246791029FC1
2012-08-11 12:39 - 2012-08-11 12:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.23AAC35977BFC3BA
2012-08-11 12:36 - 2012-08-11 12:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.576D94F2CEAE30F7
2012-08-11 12:33 - 2012-08-11 12:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77417DD1BC1F9401
2012-08-11 12:31 - 2012-08-11 12:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F80A3479556C7165
2012-08-11 12:28 - 2012-08-11 12:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BB540DB62B758F38
2012-08-11 12:25 - 2012-08-11 12:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6BFAF27083E6513C
2012-08-11 12:23 - 2012-08-11 12:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.71913E73F84CE48E
2012-08-11 12:20 - 2012-08-11 12:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0A922E6D57891A9C
2012-08-11 12:17 - 2012-08-11 12:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2F5696F6DD9F2FD4
2012-08-11 12:15 - 2012-08-11 12:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A2ACFE8630E829E0
2012-08-11 12:12 - 2012-08-11 12:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0A2994C590B6F4F7
2012-08-11 12:09 - 2012-08-11 12:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C75484A5CC906967
2012-08-11 12:07 - 2012-08-11 12:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D2B8BF53EB195001
2012-08-11 12:04 - 2012-08-11 12:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CDCD44F72819E1D8
2012-08-11 12:01 - 2012-08-11 12:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2B414D678D7A6FB7
2012-08-11 11:58 - 2012-08-11 11:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5BB3974A6A046CD
2012-08-11 11:56 - 2012-08-11 11:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F796623D6C5A2AA5
2012-08-11 11:53 - 2012-08-11 11:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DBE087F4D278DD70
2012-08-11 11:50 - 2012-08-11 11:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9CF2464F7C5A782
2012-08-11 11:48 - 2012-08-11 11:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.116398E583346A98
2012-08-11 11:45 - 2012-08-11 11:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E223B650D3B11F51
2012-08-11 11:42 - 2012-08-11 11:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9618D3FFB08C27E5
2012-08-11 11:40 - 2012-08-11 11:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.383310364A9CEE70
2012-08-11 11:37 - 2012-08-11 11:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0231FA0F9625E8F7
2012-08-11 11:34 - 2012-08-11 11:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D78E8F5FE3E05091
2012-08-11 11:31 - 2012-08-11 11:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.64A42840C3256F8B
2012-08-11 11:29 - 2012-08-11 11:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC7B495F84C83085
2012-08-11 11:26 - 2012-08-11 11:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7014A5555F95FB90
2012-08-11 11:23 - 2012-08-11 11:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FE3164337D4A7BB0
2012-08-11 11:21 - 2012-08-11 11:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAAB68C3FC4CF4CF
2012-08-11 11:18 - 2012-08-11 11:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B93D2DDC2DA468AC
2012-08-11 11:15 - 2012-08-11 11:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B2C4E34CB977FB92
2012-08-11 11:12 - 2012-08-11 11:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D821B2A585D54803
2012-08-11 11:10 - 2012-08-11 11:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5EABFA52D8FF2E7A
2012-08-11 11:07 - 2012-08-11 11:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CE89A6618A2C352A
2012-08-11 11:04 - 2012-08-11 11:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E61B677F05257160
2012-08-11 11:02 - 2012-08-11 11:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E815EAE50689660D
2012-08-11 10:59 - 2012-08-11 10:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C11DD7EE93E08466
2012-08-11 10:56 - 2012-08-11 10:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D6B7E282B5DFED60
2012-08-11 10:54 - 2012-08-11 10:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.70D8A5ED07CF37DE
2012-08-11 10:51 - 2012-08-11 10:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B7A0ADD26B0F44FC
2012-08-11 10:48 - 2012-08-11 10:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2645E36A6FF5433D
2012-08-11 10:46 - 2012-08-11 10:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5C150926A617A0F
2012-08-11 10:43 - 2012-08-11 10:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.34862643A127028E
2012-08-11 10:40 - 2012-08-11 10:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E9785F5614AED27C
2012-08-11 10:38 - 2012-08-11 10:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1104A5685C3A4816
2012-08-11 10:35 - 2012-08-11 10:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D64937578D56E85
2012-08-11 10:32 - 2012-08-11 10:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4C38C2FD337484D9
2012-08-11 10:30 - 2012-08-11 10:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.765A7C96785E6591
2012-08-11 10:27 - 2012-08-11 10:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC7BB56FE9029536
2012-08-11 10:24 - 2012-08-11 10:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.963F47BDBA208F0F
2012-08-11 10:21 - 2012-08-11 10:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7AB9E6004F93DD95
2012-08-11 10:19 - 2012-08-11 10:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11F764D4406AE697
2012-08-11 10:16 - 2012-08-11 10:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7685FAEB7B3A0793
2012-08-11 10:13 - 2012-08-11 10:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2FB70BF3FB4A6349
2012-08-11 10:11 - 2012-08-11 10:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E88F534CB1DD5237
2012-08-11 10:08 - 2012-08-11 10:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FDBAE2F4935D477
2012-08-11 10:05 - 2012-08-11 10:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7213F837286E2E4D
2012-08-11 10:03 - 2012-08-11 10:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1FE1807F53C614F
2012-08-11 10:00 - 2012-08-11 10:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BBDC1E04FF8D62A
2012-08-11 09:57 - 2012-08-11 09:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3477F16E94EF18F5
2012-08-11 09:55 - 2012-08-11 09:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.31355B7340F528A7
2012-08-11 09:52 - 2012-08-11 09:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C51FC88AB26FBE40
2012-08-11 09:49 - 2012-08-11 09:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.98CB5B6675B16A99
2012-08-11 09:46 - 2012-08-11 09:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BBC63553E7567855
2012-08-11 09:44 - 2012-08-11 09:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4EECFEBC4DE737F1
2012-08-11 09:41 - 2012-08-11 09:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D4F1EEE7C0D83F5
2012-08-11 09:38 - 2012-08-11 09:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7DFCED3683D8D1EE
2012-08-11 09:36 - 2012-08-11 09:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6831907A95A8776
2012-08-11 09:33 - 2012-08-11 09:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4F9761B4B7247410
2012-08-11 09:30 - 2012-08-11 09:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FDFEB6B037B285E9
2012-08-11 09:28 - 2012-08-11 09:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.446B36E716464419
2012-08-11 09:25 - 2012-08-11 09:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A2672530C4A38FBE
2012-08-11 09:22 - 2012-08-11 09:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A72754DAFA8844DD
2012-08-11 09:20 - 2012-08-11 09:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1F12FEBD355E90B2
2012-08-11 09:17 - 2012-08-11 09:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.011B4D6038695ABE
2012-08-11 09:14 - 2012-08-11 09:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA8B318B5D8A15ED
2012-08-11 09:12 - 2012-08-11 09:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4EDBEE324DD62305
2012-08-11 09:09 - 2012-08-11 09:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.21CE5DFD58049E03
2012-08-11 09:06 - 2012-08-11 09:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C2AC58D4A5670BDD
2012-08-11 09:03 - 2012-08-11 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6D5EEC97DE0E2D6D
2012-08-11 09:01 - 2012-08-11 09:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC5A41C2FFB27AA1
2012-08-11 08:58 - 2012-08-11 08:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F07B9A7D32F53C46
2012-08-11 08:55 - 2012-08-11 08:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C9C78670B272EFDD
2012-08-11 08:53 - 2012-08-11 08:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.797019236BAF314D
2012-08-11 08:50 - 2012-08-11 08:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A989CEAF7A18805
2012-08-11 08:47 - 2012-08-11 08:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB272BE70A8D0A70
2012-08-11 08:45 - 2012-08-11 08:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.522DD2855F80A39E
2012-08-11 08:42 - 2012-08-11 08:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2C374A8C81A95F51
2012-08-11 08:39 - 2012-08-11 08:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0B41C3F821540FE8
2012-08-11 08:36 - 2012-08-11 08:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5893AAEFCBC6E21
2012-08-11 08:34 - 2012-08-11 08:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA027AA9E650EDFF
2012-08-11 08:31 - 2012-08-11 08:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9BD5FAC2F4A509DC
2012-08-11 08:28 - 2012-08-11 08:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2705CF3B3493C476
2012-08-11 08:28 - 2011-03-30 05:58 - 00000840 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1367302142-1799292212-3202193085-1000Core.job
2012-08-11 08:26 - 2012-08-11 08:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F997D80B2455A975
2012-08-11 08:23 - 2012-08-11 08:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5045C7307C72053E
2012-08-11 08:20 - 2012-08-11 08:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.196DC7C100B162E1
2012-08-11 08:17 - 2012-08-11 08:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A901AE57D99CC1F4
2012-08-11 08:15 - 2012-08-11 08:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C49109FD62E50D66
2012-08-11 08:12 - 2012-08-11 08:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E65F3F14CE6EECC
2012-08-11 08:09 - 2012-08-11 08:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.592D465C67FA3D3D
2012-08-11 08:07 - 2012-08-11 08:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3CFEA32FE9299294
2012-08-11 08:04 - 2012-08-11 08:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9F36BB54BDDD945E
2012-08-11 08:01 - 2012-08-11 08:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B0CE9B1A5D4A8247
2012-08-11 07:59 - 2012-08-11 07:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.108CE3B0FB168310
2012-08-11 07:56 - 2012-08-11 07:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.899F3AA3B08120F5
2012-08-11 07:53 - 2012-08-11 07:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.24C9CD967FAE5BBA
2012-08-11 07:50 - 2012-08-11 07:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.12AE4E6989633810
2012-08-11 07:48 - 2012-08-11 07:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.92C02A19C694864E
2012-08-11 07:45 - 2012-08-11 07:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8ADD33B6EEBE0BA2
2012-08-11 07:42 - 2012-08-11 07:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D097E14BC5AEE69C
2012-08-11 07:40 - 2012-08-11 07:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1B1AF3EDAE598D07
2012-08-11 07:37 - 2012-08-11 07:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.770306DFD2D39697
2012-08-11 07:34 - 2012-08-11 07:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4258EE9CBA38E9FE
2012-08-11 07:32 - 2012-08-11 07:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.048D4C626D197A1A
2012-08-11 07:29 - 2012-08-11 07:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A95CF99D0E608732
2012-08-11 07:26 - 2012-08-11 07:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.10343F9E2D21F338
2012-08-11 07:23 - 2012-08-11 07:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FA9646C88A2A1F6F
2012-08-11 07:21 - 2012-08-11 07:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1215D4CEF2F89C03
2012-08-11 07:18 - 2012-08-11 07:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1D8FBFE4E021661A
2012-08-11 07:15 - 2012-08-11 07:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B2F1854D7A685891
2012-08-11 07:13 - 2012-08-11 07:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E12822EA357B7FCD
2012-08-11 07:10 - 2012-08-11 07:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.54790A44CE37A14B
2012-08-11 07:07 - 2012-08-11 07:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9E8F58FB3A9B2CA9
2012-08-11 07:05 - 2012-08-11 07:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50B90322723F8248
2012-08-11 07:02 - 2012-08-11 07:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3001164B0F0E3FCF
2012-08-11 06:59 - 2012-08-11 06:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FA1F9E7B3DDFCDC
2012-08-11 06:56 - 2012-08-11 06:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.411395D61B9E8060
2012-08-11 06:54 - 2012-08-11 06:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.16052A4E8F8C8B32
2012-08-11 06:51 - 2012-08-11 06:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F4627AA6D9FE29FB
2012-08-11 06:48 - 2012-08-11 06:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.15314AC03A2AB0B3
2012-08-11 06:46 - 2012-08-11 06:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EAE0C047AD5DB423
2012-08-11 06:43 - 2012-08-11 06:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3FD352BF2F54B96A
2012-08-11 06:40 - 2012-08-11 06:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4E62CC51D042E896
2012-08-11 06:37 - 2012-08-11 06:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4DCA608100644CEB
2012-08-11 06:35 - 2012-08-11 06:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00B9A7101637E683
2012-08-11 06:32 - 2012-08-11 06:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.70AE61C505441894
2012-08-11 06:29 - 2012-08-11 06:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1CFD1A272C7FBDEA
2012-08-11 06:27 - 2012-08-11 06:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BB79A7DB17723E2
2012-08-11 06:24 - 2012-08-11 06:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0D9A568B99E8E197
2012-08-11 06:21 - 2012-08-11 06:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D1E6441212A963E9
2012-08-11 06:18 - 2012-08-11 06:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F022D9DF51183AE0
2012-08-11 06:16 - 2012-08-11 06:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50BE0A642CBDF21C
2012-08-11 06:13 - 2012-08-11 06:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.07759F4C8BC3152B
2012-08-11 06:10 - 2012-08-11 06:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.40D30F93B8DBE0F0
2012-08-11 06:08 - 2012-08-11 06:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.96713F225F7278AD
2012-08-11 06:05 - 2012-08-11 06:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4608AA8612ADA8B0
2012-08-11 06:02 - 2012-08-11 06:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.78EB5B9F8A6484D8
2012-08-11 05:59 - 2012-08-11 05:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC6FD933A2EBAECF
2012-08-11 05:57 - 2012-08-11 05:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2436FCB396AD1E8F
2012-08-11 05:54 - 2012-08-11 05:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9D45E946806D6788
2012-08-11 05:51 - 2012-08-11 05:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3764A9189CFFD944
2012-08-11 05:48 - 2012-08-11 05:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.41869ACD19451A9A
2012-08-11 05:46 - 2012-08-11 05:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C03AE41619227C32
2012-08-11 05:43 - 2012-08-11 05:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6C6C51EFD473BE7E
2012-08-11 05:40 - 2012-08-11 05:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5CE01A870AFE30E7
2012-08-11 05:38 - 2012-08-11 05:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.91E69387E3C0BB88
2012-08-11 05:35 - 2012-08-11 05:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A0846414FF5EA57E
2012-08-11 05:32 - 2012-08-11 05:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F66E9C686F11B0D0
2012-08-11 05:30 - 2012-08-11 05:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7C4F57417D342461
2012-08-11 05:27 - 2012-08-11 05:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85012D11261FF802
2012-08-11 05:24 - 2012-08-11 05:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BCF7BC3B762DEDD
2012-08-11 05:22 - 2012-08-11 05:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5A63B3779781CC16
2012-08-11 05:19 - 2012-08-11 05:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F12CE5C187B0FDD5
2012-08-11 05:16 - 2012-08-11 05:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0CA8DC4E74925825
2012-08-11 05:14 - 2012-08-11 05:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7EE3A6F364F780C5
2012-08-11 05:11 - 2012-08-11 05:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DA6E51DD26DBABD2
2012-08-11 05:08 - 2012-08-11 05:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E5C08C4BE93735AB
2012-08-11 05:05 - 2012-08-11 05:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9EB3FD2D81A9AD87
2012-08-11 05:03 - 2012-08-11 05:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ACA01911676CCDEF
2012-08-11 05:00 - 2012-08-11 05:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAA94C17D0B7C015
2012-08-11 04:57 - 2012-08-11 04:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9761987AC912EE7D
2012-08-11 04:55 - 2012-08-11 04:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9C85F222E4DB11A8
2012-08-11 04:52 - 2012-08-11 04:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9E0B208477E18E3D
2012-08-11 04:49 - 2012-08-11 04:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6DD57EBF466BEB25
2012-08-11 04:47 - 2012-08-11 04:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ECD4F0BE5EFC585E
2012-08-11 04:44 - 2012-08-11 04:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B60113CE310EC93A
2012-08-11 04:41 - 2012-08-11 04:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF935C98E8A1A228
2012-08-11 04:39 - 2012-08-11 04:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.916B87C2F95F66C6
2012-08-11 04:36 - 2012-08-11 04:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CA9C3F1244732796
2012-08-11 04:33 - 2012-08-11 04:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6F2C1FEB176619E
2012-08-11 04:31 - 2012-08-11 04:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D6401A6B5A464FD6
2012-08-11 04:28 - 2012-08-11 04:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5B39CA60AA45EC28
2012-08-11 04:25 - 2012-08-11 04:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3AAB3FFEC426C5F0
2012-08-11 04:23 - 2012-08-11 04:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C330E57D22E60AD3
2012-08-11 04:20 - 2012-08-11 04:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.13BE3C605942ADFD
2012-08-11 04:17 - 2012-08-11 04:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4C1FBB773556CC9B
2012-08-11 04:14 - 2012-08-11 04:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C291389A2054C8AD
2012-08-11 04:12 - 2012-08-11 04:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.830C1E9500EA86ED
2012-08-11 04:09 - 2012-08-11 04:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B4E577F74A1342BC
2012-08-11 04:06 - 2012-08-11 04:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.33BEB8499A84AC33
2012-08-11 04:04 - 2012-08-11 04:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E96D4375F1D2149
2012-08-11 04:01 - 2012-08-11 04:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E027756CF228C36B
2012-08-11 03:58 - 2012-08-11 03:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5BFD9C9CCC1C0DCE
2012-08-11 03:56 - 2012-08-11 03:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E4AC3649B41C1BF
2012-08-11 03:53 - 2012-08-11 03:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC3ADA4D4A289597
2012-08-11 03:50 - 2012-08-11 03:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F77280306F8B22E2
2012-08-11 03:48 - 2012-08-11 03:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F5533745B5C728F7
2012-08-11 03:45 - 2012-08-11 03:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.99F2FB1A7EB7A018
2012-08-11 03:42 - 2012-08-11 03:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.583D6A90266301E8
2012-08-11 03:40 - 2012-08-11 03:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0F56D87B3774DFF3
2012-08-11 03:37 - 2012-08-11 03:37 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4D115EFAEC3EDCF9
2012-08-11 03:34 - 2012-08-11 03:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C3DED99D59521BF8
2012-08-11 03:31 - 2012-08-11 03:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DE47615C21277D43
2012-08-11 03:29 - 2012-08-11 03:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.11A8F2994FCF2785
2012-08-11 03:26 - 2012-08-11 03:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CCEE213265313919
2012-08-11 03:23 - 2012-08-11 03:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.31B545ACEA321A84
2012-08-11 03:21 - 2012-08-11 03:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1754863FEE94C39B
2012-08-11 03:18 - 2012-08-11 03:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.22240CF8673B0D92
2012-08-11 03:15 - 2012-08-11 03:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.088045F2D736929A
2012-08-11 03:13 - 2012-08-11 03:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.64B86391163EE89D
2012-08-11 03:10 - 2012-08-11 03:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.24612AA928CCCEFA
2012-08-11 03:07 - 2012-08-11 03:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.37F69C1761935CF7
2012-08-11 03:05 - 2012-08-11 03:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1386953B4CCFA0D4
2012-08-11 03:02 - 2012-08-11 03:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AFF3ACC916A25395
2012-08-11 02:59 - 2012-08-11 02:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AAD8E0A3DA257F72
2012-08-11 02:56 - 2012-08-11 02:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.00FAB7A27CC7C6EB
2012-08-11 02:54 - 2012-08-11 02:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E66B9E802B8036CC
2012-08-11 02:51 - 2012-08-11 02:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BD170BAC3A4EE66D
2012-08-11 02:48 - 2012-08-11 02:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C81FA8ECEBB88919
2012-08-11 02:46 - 2012-08-11 02:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9B41038712958290
2012-08-11 02:43 - 2012-08-11 02:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EA861D579EDBA292
2012-08-11 02:40 - 2012-08-11 02:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5A99877050BF0559
2012-08-11 02:38 - 2012-08-11 02:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F8650FD076697884
2012-08-11 02:35 - 2012-08-11 02:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.76AB70486C67A5BA
2012-08-11 02:32 - 2012-08-11 02:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.304D47B4831BC47A
2012-08-11 02:30 - 2012-08-11 02:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EE6F93FACAE3FD4F
2012-08-11 02:27 - 2012-08-11 02:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9859EB8325BFC9B9
2012-08-11 02:24 - 2012-08-11 02:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C6A3EFB8CED7F5F0
2012-08-11 02:22 - 2012-08-11 02:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.82B13CD4514C8902
2012-08-11 02:19 - 2012-08-11 02:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.10DE4CFBD1741710
2012-08-11 02:16 - 2012-08-11 02:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.25FA5F782A990B88
2012-08-11 02:14 - 2012-08-11 02:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.817CE7C60EB05A1E
2012-08-11 02:11 - 2012-08-11 02:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7FC02BCB50CE8A4D
2012-08-11 02:08 - 2012-08-11 02:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C8E5C2341A9FE96C
2012-08-11 02:06 - 2012-08-11 02:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6FCAE56B704C3DB
2012-08-11 02:03 - 2012-08-11 02:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5292CB75599F3AFC
2012-08-11 02:00 - 2012-08-11 02:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.06DF00D59E15A4C6
2012-08-11 01:57 - 2012-08-11 01:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5D7C87F75ED6F7C9
2012-08-11 01:55 - 2012-08-11 01:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB11C8432F7A21B8
2012-08-11 01:52 - 2012-08-11 01:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F1E7A22EBCC4D75A
2012-08-11 01:49 - 2012-08-11 01:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A853B40A2A9BDCB9
2012-08-11 01:47 - 2012-08-11 01:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D44E4FDC759DCDCD
2012-08-11 01:44 - 2012-08-11 01:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0354852A79796D7E
2012-08-11 01:41 - 2012-08-11 01:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C597494898CAEB78
2012-08-11 01:39 - 2012-08-11 01:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6831F7B2D3C7BDD8
2012-08-11 01:36 - 2012-08-11 01:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.520AD14B38D8CAD3
2012-08-11 01:33 - 2012-08-11 01:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DCCF2F169C2E5BB
2012-08-11 01:31 - 2012-08-11 01:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6EC1A0B32EA7617B
2012-08-11 01:28 - 2012-08-11 01:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F23831755A2A481E
2012-08-11 01:25 - 2012-08-11 01:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9D3E4BBF08F19F93
2012-08-11 01:22 - 2012-08-11 01:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CF00F7FD43A419C9
2012-08-11 01:20 - 2012-08-11 01:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A5EBC40CA3B983D5
2012-08-11 01:17 - 2012-08-11 01:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.43DC8FEA680C4076
2012-08-11 01:14 - 2012-08-11 01:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.908BD60F0B88C32F
2012-08-11 01:12 - 2012-08-11 01:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CB79522A3B192B00
2012-08-11 01:09 - 2012-08-11 01:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.598613F846E9AE0D
2012-08-11 01:06 - 2012-08-11 01:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F7F8D07F7F76EA46
2012-08-11 01:04 - 2012-08-11 01:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.217E82DF060F1018
2012-08-11 01:01 - 2012-08-11 01:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.85E0D3B1D27FB595
2012-08-11 00:58 - 2012-08-11 00:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.187AFB315CC56A9F
2012-08-11 00:56 - 2012-08-11 00:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CF15906863324588
2012-08-11 00:53 - 2012-08-11 00:53 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A9D351C32F30537
2012-08-11 00:50 - 2012-08-11 00:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.979180CA9BCD3DE5
2012-08-11 00:48 - 2012-08-11 00:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B63500AF0CC8A70E
2012-08-11 00:45 - 2012-08-11 00:45 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0E9CB6A0022C488A
2012-08-11 00:42 - 2012-08-11 00:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.559D7E8392C78262
2012-08-11 00:40 - 2012-08-11 00:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4A4CC0CBDB8DFF42
2012-08-11 00:37 - 2012-08-11 00:37 - 00328704 ____A (Microsoft Corporation)
 
2012-08-11 00:34 - 2012-08-11 00:34 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.94F7BC547869AB51
2012-08-11 00:31 - 2012-08-11 00:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6C68FCC4ABBACEBD
2012-08-11 00:29 - 2012-08-11 00:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B790E0F8E994516F
2012-08-11 00:26 - 2012-08-11 00:26 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1FE8D5C1C306500E
2012-08-11 00:23 - 2012-08-11 00:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2C524AE3ECF9CD3C
2012-08-11 00:21 - 2012-08-11 00:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.0F879FF6386646B6
2012-08-11 00:18 - 2012-08-11 00:18 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ED9629495D28F7D7
2012-08-11 00:15 - 2012-08-11 00:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A0D603FE7407188
2012-08-11 00:13 - 2012-08-11 00:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FB36B89FA6F61375
2012-08-11 00:10 - 2012-08-11 00:10 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EE033BEECEFDEA4B
2012-08-11 00:07 - 2012-08-11 00:07 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B6EAEC164337B163
2012-08-11 00:04 - 2012-08-11 00:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F91892BB349216CC
2012-08-11 00:02 - 2012-08-11 00:02 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EDA381E240455BA0
2012-08-10 23:59 - 2012-08-10 23:59 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E33D077AE6A19536
2012-08-10 23:56 - 2012-08-10 23:56 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DAE2B1A3C9BD0D7B
2012-08-10 23:54 - 2012-08-10 23:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6AB2A02FC1A83F87
2012-08-10 23:51 - 2012-08-10 23:51 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.57664BDA52293829
2012-08-10 23:48 - 2012-08-10 23:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ACC44CC8FD8FFF28
2012-08-10 23:46 - 2012-08-10 23:46 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D044EEBAB1CD290C
2012-08-10 23:43 - 2012-08-10 23:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A4AC4CFB61B858BB
2012-08-10 23:40 - 2012-08-10 23:40 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DB0EF20D549F788
2012-08-10 23:38 - 2012-08-10 23:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A355EDB2F7F0093C
2012-08-10 23:35 - 2012-08-10 23:35 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2701142012EB390
2012-08-10 23:32 - 2012-08-10 23:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9B59CA4589873BB8
2012-08-10 23:29 - 2012-08-10 23:29 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AB12BF48090B175D
2012-08-10 23:27 - 2012-08-10 23:27 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.01447C54CD140735
2012-08-10 23:24 - 2012-08-10 23:24 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7D5C769FD6B85B73
2012-08-10 23:21 - 2012-08-10 23:21 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.ECCAD79FB12A5F56
2012-08-10 23:19 - 2012-08-10 23:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6730613354E9D0D7
2012-08-10 23:16 - 2012-08-10 23:16 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.92D95FDA46E3773F
2012-08-10 23:13 - 2012-08-10 23:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6791FA266126D5A6
2012-08-10 23:11 - 2012-08-10 23:11 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.550884B9F77D34DF
2012-08-10 23:08 - 2012-08-10 23:08 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1274FA3EBF1A6BB1
2012-08-10 23:05 - 2012-08-10 23:05 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB656225C5D85B9F
2012-08-10 23:03 - 2012-08-10 23:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB7058A7F96084C5
2012-08-10 23:00 - 2012-08-10 23:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7128F52CB9525893
2012-08-10 22:57 - 2012-08-10 22:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.4625DCAC5AC83AB9
2012-08-10 22:55 - 2012-08-10 22:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A47E580BEA47EEB2
2012-08-10 22:52 - 2012-08-10 22:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D67F9CF8B91F201F
2012-08-10 22:49 - 2012-08-10 22:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8D68425AD42877A0
2012-08-10 22:47 - 2012-08-10 22:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AD2772244BFE1049
2012-08-10 22:44 - 2012-08-10 22:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.698111C06A35741A
2012-08-10 22:41 - 2012-08-10 22:41 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1C0CE76B0B864AB4
2012-08-10 22:38 - 2012-08-10 22:38 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D0E5A5AFDFBE633F
2012-08-10 22:36 - 2012-08-10 22:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7454B48E88D9DD9F
2012-08-10 22:33 - 2012-08-10 22:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.501B0243386710B2
2012-08-10 22:30 - 2012-08-10 22:30 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.83F21B86561B8B41
2012-08-10 22:28 - 2012-08-10 22:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F8CB07BC62410C53
2012-08-10 22:25 - 2012-08-10 22:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.5CE64EFF6FE56B79
2012-08-10 22:22 - 2012-08-10 22:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DE3C57E69FC8B55B
2012-08-10 22:20 - 2012-08-10 22:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8DDC2A97F132AC75
2012-08-10 22:17 - 2012-08-10 22:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7A9E92930BFD2CF7
2012-08-10 22:14 - 2012-08-10 22:14 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.1E567524CE5B2287
2012-08-10 22:12 - 2012-08-10 22:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6F8153BE709D5E78
2012-08-10 22:09 - 2012-08-10 22:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.34C2E74DFC06EDAD
2012-08-10 22:06 - 2012-08-10 22:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1F5AC38F28F826C
2012-08-10 22:04 - 2012-08-10 22:04 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BE707130D83EB597
2012-08-10 22:01 - 2012-08-10 22:01 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A6AD1953C963AFA1
2012-08-10 21:58 - 2012-08-10 21:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.8C4FE353073D85BB
2012-08-10 21:55 - 2012-08-10 21:55 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.C2D7C3FAE8B470F5
2012-08-10 21:52 - 2012-08-10 21:52 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D4F446F671C446BB
2012-08-10 21:50 - 2012-08-10 21:50 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7DAF2ABDF1D422AB
2012-08-10 21:47 - 2012-08-10 21:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A1C74332098EB9DE
2012-08-10 21:44 - 2012-08-10 21:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2F33EDE9411AA5D0
2012-08-10 21:42 - 2012-08-10 21:42 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2D270EAA443AD327
2012-08-10 21:39 - 2012-08-10 21:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.67D293733B703C2A
2012-08-10 21:36 - 2012-08-10 21:36 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.EB2ACA17BD12FFCA
2012-08-10 21:33 - 2012-08-10 21:33 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7AF94A35DED734D2
2012-08-10 21:31 - 2012-08-10 21:31 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B9D5C2CDF09B00E9
2012-08-10 21:28 - 2012-08-10 21:28 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.DA3B7A8407C799CF
2012-08-10 21:25 - 2012-08-10 21:25 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F6E9072D63DFB24B
2012-08-10 21:23 - 2012-08-10 21:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.FC606E26D1EC82C8
2012-08-10 21:20 - 2012-08-10 21:20 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.43A86F0D5107DA52
2012-08-10 21:17 - 2012-08-10 21:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D05A7862C0A8EFA5
2012-08-10 21:15 - 2012-08-10 21:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D767A173F49C60D9
2012-08-10 21:12 - 2012-08-10 21:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.F82C5D4A6CB1B1C6
2012-08-10 21:09 - 2012-08-10 21:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B94FA582B0251D67
2012-08-10 21:07 - 2009-07-13 15:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-08-10 20:41 - 2009-07-13 20:45 - 00014416 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-08-10 20:41 - 2009-07-13 20:45 - 00014416 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-08-10 20:32 - 2012-08-10 20:32 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2A3BA8484B8ADAAE
2012-08-10 19:58 - 2012-08-10 19:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.AF57D1859224B6B4
2012-08-10 19:23 - 2012-08-10 19:23 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.50126EA31A30BD44
2012-08-10 18:48 - 2012-08-10 18:48 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.3DC08FD5D6C5A7A2
2012-08-10 18:13 - 2012-08-10 18:13 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.77B48619A3E06E56
2012-08-10 17:39 - 2012-08-10 17:39 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.D5E3BF477D0DFF34
2012-08-10 14:43 - 2012-08-10 14:43 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.A4ACCE5DF4BFFDD3
2012-08-10 14:09 - 2012-08-10 14:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E129F091AEA33725
2012-08-10 12:58 - 2012-08-10 12:58 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.671298E47168F493
2012-08-10 12:22 - 2012-08-10 12:22 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B5D19E05091BEFCB
2012-08-10 11:25 - 2012-05-17 11:58 - 00007050 ____A C:\Users\George\Desktop\Windows 7 Installation on D250S.txt
2012-08-10 09:04 - 2012-01-23 06:03 - 00064984 ____A C:\Windows\PFRO.log
2012-08-10 09:03 - 2012-08-10 09:03 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.6BA2983BC14F19B0
2012-08-10 09:03 - 2012-08-10 09:03 - 00000152 ____A C:\Users\George\Desktop\BJ Changes.txt
2012-08-10 08:58 - 2010-12-16 00:22 - 01846148 ____A C:\Windows\WindowsUpdate.log
2012-08-10 08:57 - 2011-04-15 04:47 - 00001945 ____A C:\Windows\epplauncher.mif
2012-08-10 08:57 - 2010-12-18 10:38 - 01092690 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-08-10 07:41 - 2010-12-15 14:18 - 00000110 ____A C:\Windows\vbaddin.ini
2012-08-10 07:39 - 2012-08-07 15:32 - 00000938 ____A C:\error.txt
2012-08-09 13:00 - 2012-08-09 13:00 - 00009406 ____A C:\Users\George\Desktop\PO_Comps.zip
2012-08-09 12:58 - 2012-08-09 12:58 - 00008548 ____A C:\Users\George\Desktop\Liberty_Comps.zip
2012-08-08 11:48 - 2012-08-08 11:48 - 01064736 ____A (Microsoft Corporation) C:\Users\George\Desktop\VB6.0-KB290887-X86.exe
2012-08-08 07:22 - 2012-08-08 07:22 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64.exe
2012-08-08 06:16 - 2012-08-08 06:16 - 01051552 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill.exe
2012-08-08 05:41 - 2012-08-08 05:41 - 00083408 ____A C:\Windows\System32\Drivers\fd8e6c3e57ef4305.sys
2012-08-08 05:38 - 2010-12-15 12:51 - 00025640 ____A (Windows (R) Server 2003 DDK provider) C:\Windows\gdrv.sys
2012-08-07 15:38 - 2012-08-07 15:38 - 00867389 ____A C:\bj_120807_183828.dmp
2012-08-07 15:29 - 2012-08-07 15:29 - 00183246 ____A C:\Users\George\Downloads\Procdump.zip
2012-08-07 10:33 - 2012-04-24 06:12 - 00000000 ____A C:\pins.nsr
2012-08-03 11:04 - 2012-02-03 09:22 - 00001456 ____A C:\Users\George\AppData\Local\Adobe Save for Web 12.0 Prefs
2012-08-02 19:02 - 2012-04-03 07:47 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-08-02 19:02 - 2011-09-19 14:05 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-08-02 08:33 - 2012-07-16 05:31 - 00000345 ____A C:\Users\George\Desktop\Game Ideas.txt
2012-07-31 12:48 - 2012-07-31 12:50 - 08399621 ____A C:\Users\George\Desktop\OH_SS_PINs_07_31_2012.zip
2012-07-31 06:55 - 2012-07-31 06:55 - 00336418 ____A C:\Users\George\Desktop\1239709280.zip
2012-07-30 06:29 - 2009-07-13 20:45 - 05005592 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-30 06:27 - 2009-07-13 18:34 - 00000499 ____A C:\Windows\win.ini
2012-07-30 06:24 - 2010-12-15 12:18 - 59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-07-27 12:22 - 2012-07-27 12:22 - 00001029 ____A C:\Users\George\Desktop\PE Explorer.lnk
2012-07-27 08:18 - 2011-11-30 15:46 - 00000132 ____A C:\Users\George\AppData\Roaming\Adobe BMP Format CS5 Prefs
2012-07-27 05:28 - 2012-07-27 05:28 - 108362561 ____A C:\Users\George\Desktop\ReelSweeps 4.67.7z
2012-07-26 06:29 - 2012-02-27 10:16 - 00000426 ____A C:\Windows\BRWMARK.INI
2012-07-25 07:23 - 2011-05-24 11:21 - 00120176 ____A C:\Users\George\AppData\Local\GDIPFONTCACHEV1.DAT
2012-07-24 14:16 - 2012-07-24 14:16 - 00008207 ____A C:\Users\George\Desktop\PIN projections.zip
2012-07-24 14:16 - 2012-07-24 13:41 - 00011171 ____A C:\Users\George\Desktop\PIN projections.xlsx
2012-07-24 14:13 - 2012-07-24 13:41 - 00011516 ____A C:\Users\George\Desktop\PIN projections template.xlsx
2012-07-24 11:58 - 2012-07-24 11:58 - 00000105 ____A C:\Users\George\Desktop\Redemption Games.txt
2012-07-23 17:04 - 2012-07-23 17:04 - 00000885 ____A C:\Users\George\Desktop\Pin Check.txt
2012-07-23 06:44 - 2012-07-23 06:44 - 00046592 ____A C:\Users\George\Desktop\Coil Data.xls
2012-07-20 16:40 - 2012-07-20 16:40 - 00007345 ____A C:\Users\George\Desktop\PIN consumption.zip
2012-07-20 16:39 - 2012-07-20 12:17 - 00010303 ____A C:\Users\George\Desktop\PIN consumption.xlsx
2012-07-19 07:21 - 2012-07-19 07:21 - 00000000 ____A C:\Windows\setuperr.log
2012-07-12 05:32 - 2012-03-26 15:39 - 00000311 ____A C:\Users\George\Desktop\pass.txt
2012-07-05 08:47 - 2012-05-10 12:28 - 00026503 ____A C:\Windows\DirectX.log
2012-07-03 10:46 - 2011-11-07 06:23 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-03 10:04 - 2010-12-15 12:55 - 00119776 ____A C:\Users\ \AppData\Local\GDIPFONTCACHEV1.DAT
2012-07-02 11:22 - 2012-07-02 11:22 - 00000020 ___SH C:\Users\MadTownDemo\ntuser.ini
2012-07-02 10:39 - 2012-07-02 10:38 - 00021077 ____A C:\Windows\iis7.log
2012-06-19 13:27 - 2012-06-19 13:27 - 00000240 ____A C:\Windows\SysWOW64\progLicense.zip
2012-06-19 13:14 - 2011-03-18 12:32 - 00001769 ____A C:\Windows\Language_trs.ini
2012-06-14 05:41 - 2012-06-14 05:15 - 00000228 ____A C:\Windows\error.txt
2012-06-11 19:08 - 2012-07-30 06:27 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-11 06:27 - 2012-06-11 06:27 - 00000258 ____A C:\Windows\SysWOW64\error.txt
2012-06-08 21:43 - 2012-07-10 14:27 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-08 20:41 - 2012-07-10 14:27 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-06-06 06:59 - 2012-06-05 12:47 - 00590336 ____A (Microsoft Corporation) C:\Users\George\Desktop\calc_enc.exe
2012-06-05 22:06 - 2012-07-10 14:27 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 22:06 - 2012-07-10 14:27 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-05 22:02 - 2012-07-10 14:27 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-05 21:05 - 2012-07-10 14:27 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-06-05 21:05 - 2012-07-10 14:27 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-06-05 21:03 - 2012-07-10 14:27 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-06-05 09:27 - 2012-06-05 09:27 - 00000721 ____A C:\Users\George\Desktop\SVN - Checked Out.lnk
2012-06-04 11:38 - 2012-06-04 11:39 - 00002068 ____A C:\Users\George\Desktop\Prepare New Database.sql
2012-06-02 14:19 - 2012-06-21 08:07 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-21 08:07 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-21 08:07 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-21 08:06 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-21 08:06 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:15 - 2012-06-21 08:07 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:15 - 2012-06-21 08:06 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-21 08:06 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:15 - 2012-06-21 08:06 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 04:49 - 2012-07-30 06:23 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 04:17 - 2012-07-30 06:23 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 04:12 - 2012-07-30 06:23 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 04:05 - 2012-07-30 06:23 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 04:05 - 2012-07-30 06:23 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 04:04 - 2012-07-30 06:23 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 04:04 - 2012-07-30 06:23 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 04:03 - 2012-07-30 06:23 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 04:01 - 2012-07-30 06:23 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 04:00 - 2012-07-30 06:23 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 03:59 - 2012-07-30 06:23 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 03:57 - 2012-07-30 06:23 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 03:57 - 2012-07-30 06:23 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 03:54 - 2012-07-30 06:23 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-02 01:07 - 2012-07-30 06:23 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-02 00:43 - 2012-07-30 06:23 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-02 00:33 - 2012-07-30 06:23 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-02 00:26 - 2012-07-30 06:23 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-02 00:25 - 2012-07-30 06:23 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-02 00:25 - 2012-07-30 06:23 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-02 00:23 - 2012-07-30 06:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-02 00:21 - 2012-07-30 06:23 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-02 00:20 - 2012-07-30 06:23 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-02 00:19 - 2012-07-30 06:23 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-02 00:19 - 2012-07-30 06:23 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-02 00:17 - 2012-07-30 06:23 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-02 00:16 - 2012-07-30 06:23 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-02 00:14 - 2012-07-30 06:23 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-01 21:50 - 2012-07-10 14:27 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-01 21:48 - 2012-07-10 14:27 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-01 21:48 - 2012-07-10 14:27 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-01 21:45 - 2012-07-10 14:27 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 21:44 - 2012-07-10 14:27 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-06-01 20:40 - 2012-07-10 14:27 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-06-01 20:40 - 2012-07-10 14:27 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-06-01 20:39 - 2012-07-10 14:27 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-06-01 20:34 - 2012-07-10 14:27 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-06-01 11:01 - 2012-06-01 10:39 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2012-06-01 11:01 - 2012-06-01 10:39 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2012-06-01 10:39 - 2011-03-30 06:05 - 00472864 ____A (Sun Microsystems, Inc.) C:\Windows\SysWOW64\deployJava1.dll
2012-05-31 13:16 - 2012-05-31 13:16 - 00001181 ____A C:\Users\George\Desktop\PingInfoView.lnk
2012-05-31 09:25 - 2010-12-15 12:28 - 00279656 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe
2012-05-25 08:55 - 2012-05-25 08:55 - 00001051 ____A C:\Users\George\Desktop\HaspWriter.lnk
2012-05-23 13:24 - 2012-05-23 13:23 - 03151928 ____A C:\coldBoot.bmp
2012-05-21 08:35 - 2011-12-29 07:44 - 00000132 ____A C:\Users\George\AppData\Roaming\Adobe PNG Format CS5 Prefs
2012-05-16 07:21 - 2012-05-16 07:21 - 00111104 ____A (Angryziber Software) C:\Users\George\Downloads\ipscan221.exe
ZeroAccess:
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\@
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\L
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U\00000001.@
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U\80000000.@
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U\800000cb.@
ZeroAccess:
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\@
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\L
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U\00000001.@
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928}\U\800000cb.@
ZeroAccess:
C:\Users\ \AppData\Local\79f55a14
C:\Users\ÿ\AppData\Local\79f55a14\@
C:\Users\ÿ\AppData\Local\79f55a14\loader.tlb
C:\Users\ÿ\AppData\Local\79f55a14\U
C:\Users\ÿ\AppData\Local\79f55a14\U\80000000.$
C:\Users\ÿ\AppData\Local\79f55a14\U\800000cb.$
ZeroAccess:
C:\Windows\assembly\tmp\U
 
========================= Known DLLs (Whitelisted) ============
========================= Bamital & volsnap Check ============
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 014A9CB92514E27C0107614DF764BC06 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
testsigning: ==> Check for possible unsigned rootkit driver <===== ATTENTION!
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 6%
Total physical RAM: 24567.11 MB
Available physical RAM: 22941.94 MB
Total Pagefile: 24565.31 MB
Available Pagefile: 22950.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.89 MB
======================= Partitions =========================
1 Drive c: () (Fixed) (Total:119.24 GB) (Free:4.06 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (Storage) (Fixed) (Total:465.76 GB) (Free:122.23 GB) NTFS
5 Drive g: () (Removable) (Total:7.47 GB) (Free:3.18 GB) NTFS
6 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 119 GB 0 B
Disk 1 Online 465 GB 1024 KB
Disk 2 No Media 0 B 0 B
Disk 3 Online 7701 MB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 119 GB 1024 KB
==================================================================================
Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 C NTFS Partition 119 GB Healthy
==================================================================================
Partitions of Disk 1:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 465 GB 1024 KB
==================================================================================
Disk: 1
Partition 1
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 D Storage NTFS Partition 465 GB Healthy
==================================================================================
Partitions of Disk 3:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 7647 MB 512 B
==================================================================================
Disk: 3
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 G NTFS Removable 7647 MB Healthy
==================================================================================
Last Boot: 2012-08-06 21:12
======================= End Of Log ==========================
 
And the contents of Search.txt:
Farbar Recovery Scan Tool Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 10:41:30
Running from G:\
================== Search: "services" ===================
C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services
[2009-07-13 12:40] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6
C:\Windows\System32\drivers\etc\services
[2009-07-13 18:34] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6
====== End Of Search ======
 
Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

Next...

Restart normally.

Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

http://download.bleepingcomputer.com/grinler/beta/rkill.exe
http://download.bleepingcomputer.com/grinler/beta/iExplore.exe

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

Please post BOTH logs, rKill.txt and Combofix.txt.
 

Attachments

  • fixlist.txt
    57.3 KB · Views: 1
I was able to run FRST64 in recovery mode, but I still get the restart when I boot up. ComboFix hangs while attempting to create a restore point ... probably because once that messagebox comes up, all applications become unresponsive. RKill results in the restart messagebox immediately appearing, followed by a restart a minute later, of course.

Here are the contents of FRST64.txt:

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 11:44:08 Run:1
Running from G:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
fd8e6c3e57ef4305 service deleted successfully.
C:\Windows\System32\Drivers\fd8e6c3e57ef4305.sys moved successfully.
C:\Windows\System32\services.exe.98F9DA12E4C41567 moved successfully.
C:\Windows\System32\services.exe.04FB18859C8E0E8B moved successfully.
C:\Windows\System32\services.exe.956F0B6D72F32C38 moved successfully.
C:\Windows\System32\services.exe.318097870C6C8CDC moved successfully.
C:\Windows\System32\services.exe.1B2F17376D65E2F6 moved successfully.
C:\Windows\System32\services.exe.BCEE04FDC4D89895 moved successfully.
C:\Windows\System32\services.exe.7FB3AE6303E432C7 moved successfully.
C:\Windows\System32\services.exe.87E4C104A106C400 moved successfully.
C:\Windows\System32\services.exe.33F03EE70E2FF123 moved successfully.
C:\Windows\System32\services.exe.1F45C7C114D047F8 moved successfully.
C:\Windows\System32\services.exe.30D688E9CEEE3204 moved successfully.
C:\Windows\System32\services.exe.5D1B60451AA3969A moved successfully.
C:\Windows\System32\services.exe.D042F31636F34461 moved successfully.
C:\Windows\System32\services.exe.CEB6413130FDC439 moved successfully.
C:\Windows\System32\services.exe.8E7907FA57406872 moved successfully.
C:\Windows\System32\services.exe.B44A4D6CFFD71EE1 moved successfully.
C:\Windows\System32\services.exe.C98856AD456296E1 moved successfully.
C:\Windows\System32\Drivers\xycbhzfu.sys moved successfully.
C:\Windows\System32\services.exe.C0707D380FA49B74 moved successfully.
C:\Windows\System32\Drivers\rduangrh.sys moved successfully.
C:\Windows\System32\services.exe.DD58B1FCEDF4BFEE moved successfully.
C:\Windows\System32\services.exe.1C8C330701148DF6 moved successfully.
C:\Windows\System32\services.exe.80970B3C50C08D78 moved successfully.
C:\Windows\System32\services.exe.5C7261A23D5309CC moved successfully.
C:\Windows\System32\services.exe.17D347BC74019E33 moved successfully.
C:\Windows\System32\services.exe.60E3D9CF0EFC5CF6 moved successfully.
C:\Windows\System32\services.exe.AC16A412FF37D200 moved successfully.
C:\Windows\System32\services.exe.28BA7757FC732514 moved successfully.
C:\Windows\System32\services.exe.E3AD4970F64A89C2 moved successfully.
C:\Windows\System32\services.exe.E246C0ED42E6FD2E moved successfully.
C:\Windows\System32\services.exe.0519A15D93194FAA moved successfully.
C:\Windows\System32\services.exe.A386CEC479181AD5 moved successfully.
C:\Windows\System32\services.exe.192A9801B13B8942 moved successfully.
C:\Windows\System32\services.exe.7A929E8286693F68 moved successfully.
C:\Windows\System32\services.exe.2642191C813222B1 moved successfully.
C:\Windows\System32\services.exe.256EF799E87B6972 moved successfully.
C:\Windows\System32\services.exe.DC44AFB6621FA434 moved successfully.
C:\Windows\System32\services.exe.C1FEF880125478BC moved successfully.
C:\Windows\System32\services.exe.C84029AED5F3326F moved successfully.
C:\Windows\System32\services.exe.7096C06ED5CADD73 moved successfully.
C:\Windows\System32\services.exe.77F35CEFF53E29A7 moved successfully.
C:\Windows\System32\services.exe.E2B22BE04E5A7CB1 moved successfully.
C:\Windows\System32\services.exe.BE353550519DFE35 moved successfully.
C:\Windows\System32\services.exe.735145764E6534ED moved successfully.
C:\Windows\System32\services.exe.F918A53E7C7F0A4D moved successfully.
C:\Windows\System32\services.exe.0AA2A4DD824BD187 moved successfully.
C:\Windows\System32\services.exe.806208C6DA5D52DE moved successfully.
C:\Windows\System32\services.exe.0CE3132A429C4406 moved successfully.
C:\Windows\System32\services.exe.7371207F9692D1E3 moved successfully.
C:\Windows\System32\services.exe.8442C9A8CF6E6064 moved successfully.
C:\Windows\System32\services.exe.7257A7B195ECCFAA moved successfully.
C:\Windows\System32\services.exe.02852159BCF57A9B moved successfully.
C:\Windows\System32\services.exe.B3E47BD4C2D37BE8 moved successfully.
C:\Windows\System32\services.exe.E68D877AB366ED3A moved successfully.
C:\Windows\System32\services.exe.5827777CC41C9BEF moved successfully.
C:\Windows\System32\services.exe.F07FC8F29B62023A moved successfully.
C:\Windows\System32\services.exe.C57AE286D75A3AB2 moved successfully.
C:\Windows\System32\services.exe.61C9D10333F8FDB2 moved successfully.
C:\Windows\System32\services.exe.160D19189DA2B773 moved successfully.
C:\Windows\System32\services.exe.1A940410D38BE647 moved successfully.
C:\Windows\System32\services.exe.86C7946CC1C9B48C moved successfully.
C:\Windows\System32\services.exe.CB7E06F5C3D4D831 moved successfully.
C:\Windows\System32\services.exe.B9B51E767CB976D1 moved successfully.
C:\Windows\System32\services.exe.3C347D04EF2A41F5 moved successfully.
C:\Windows\System32\services.exe.179000BCD9CCE32C moved successfully.
C:\Windows\System32\services.exe.0551ABD00782F85F moved successfully.
C:\Windows\System32\services.exe.4E4645CA62FCDAEA moved successfully.
C:\Windows\System32\services.exe.00CDFD3B14412F53 moved successfully.
C:\Windows\System32\services.exe.808CFC3CEABA6659 moved successfully.
C:\Windows\System32\services.exe.F5C51915D6CA35DA moved successfully.
C:\Windows\System32\services.exe.2D782625EA859363 moved successfully.
C:\Windows\System32\services.exe.734B460737D122FF moved successfully.
C:\Windows\System32\services.exe.AFD92CEAD2A66499 moved successfully.
C:\Windows\System32\services.exe.77862F55A407EDE4 moved successfully.
C:\Windows\System32\services.exe.E6E31533CB15AD69 moved successfully.
C:\Windows\System32\services.exe.773C4D6DCE1DD556 moved successfully.
C:\Windows\System32\services.exe.A409F64F232A05A6 moved successfully.
C:\Windows\System32\services.exe.990ACF89605FFBDB moved successfully.
C:\Windows\System32\services.exe.32244BBE45AF507C moved successfully.
C:\Windows\System32\services.exe.BE6ACC5023026315 moved successfully.
C:\Windows\System32\services.exe.60B022081C1FEDCB moved successfully.
C:\Windows\System32\services.exe.09EDAD54F04A4A7C moved successfully.
C:\Windows\System32\services.exe.C847049DBFF3D3ED moved successfully.
C:\Windows\System32\services.exe.EF7ACFB8B30C2475 moved successfully.
C:\Windows\System32\services.exe.578616747BB3AD67 moved successfully.
C:\Windows\System32\services.exe.A7FDE5F17E96A119 moved successfully.
C:\Windows\System32\services.exe.102525499BE9DDF9 moved successfully.
C:\Windows\System32\services.exe.36AA57494A68B139 moved successfully.
C:\Windows\System32\services.exe.45E1F9E01F9A6BF9 moved successfully.
C:\Windows\System32\services.exe.5DF69E5F86D26034 moved successfully.
C:\Windows\System32\services.exe.F9159E73790B0591 moved successfully.
C:\Windows\System32\services.exe.7B137C2BCD05667F moved successfully.
C:\Windows\System32\services.exe.99C5ECDCCBA3B53B moved successfully.
C:\Windows\System32\services.exe.C3DD8F00D65A85D5 moved successfully.
C:\Windows\System32\services.exe.5BE67F312C4358D8 moved successfully.
C:\Windows\System32\services.exe.8534990A4FB23263 moved successfully.
C:\Windows\System32\services.exe.8827246791029FC1 moved successfully.
C:\Windows\System32\services.exe.23AAC35977BFC3BA moved successfully.
C:\Windows\System32\services.exe.576D94F2CEAE30F7 moved successfully.
C:\Windows\System32\services.exe.77417DD1BC1F9401 moved successfully.
C:\Windows\System32\services.exe.F80A3479556C7165 moved successfully.
C:\Windows\System32\services.exe.BB540DB62B758F38 moved successfully.
C:\Windows\System32\services.exe.6BFAF27083E6513C moved successfully.
C:\Windows\System32\services.exe.71913E73F84CE48E moved successfully.
C:\Windows\System32\services.exe.0A922E6D57891A9C moved successfully.
C:\Windows\System32\services.exe.2F5696F6DD9F2FD4 moved successfully.
C:\Windows\System32\services.exe.A2ACFE8630E829E0 moved successfully.
C:\Windows\System32\services.exe.0A2994C590B6F4F7 moved successfully.
C:\Windows\System32\services.exe.C75484A5CC906967 moved successfully.
C:\Windows\System32\services.exe.D2B8BF53EB195001 moved successfully.
C:\Windows\System32\services.exe.CDCD44F72819E1D8 moved successfully.
C:\Windows\System32\services.exe.2B414D678D7A6FB7 moved successfully.
C:\Windows\System32\services.exe.F5BB3974A6A046CD moved successfully.
C:\Windows\System32\services.exe.F796623D6C5A2AA5 moved successfully.
C:\Windows\System32\services.exe.DBE087F4D278DD70 moved successfully.
C:\Windows\System32\services.exe.B9CF2464F7C5A782 moved successfully.
C:\Windows\System32\services.exe.116398E583346A98 moved successfully.
C:\Windows\System32\services.exe.E223B650D3B11F51 moved successfully.
C:\Windows\System32\services.exe.9618D3FFB08C27E5 moved successfully.
C:\Windows\System32\services.exe.383310364A9CEE70 moved successfully.
C:\Windows\System32\services.exe.0231FA0F9625E8F7 moved successfully.
C:\Windows\System32\services.exe.D78E8F5FE3E05091 moved successfully.
C:\Windows\System32\services.exe.64A42840C3256F8B moved successfully.
C:\Windows\System32\services.exe.BC7B495F84C83085 moved successfully.
C:\Windows\System32\services.exe.7014A5555F95FB90 moved successfully.
C:\Windows\System32\services.exe.FE3164337D4A7BB0 moved successfully.
C:\Windows\System32\services.exe.AAAB68C3FC4CF4CF moved successfully.
C:\Windows\System32\services.exe.B93D2DDC2DA468AC moved successfully.
C:\Windows\System32\services.exe.B2C4E34CB977FB92 moved successfully.
C:\Windows\System32\services.exe.D821B2A585D54803 moved successfully.
C:\Windows\System32\services.exe.5EABFA52D8FF2E7A moved successfully.
C:\Windows\System32\services.exe.CE89A6618A2C352A moved successfully.
C:\Windows\System32\services.exe.E61B677F05257160 moved successfully.
C:\Windows\System32\services.exe.E815EAE50689660D moved successfully.
C:\Windows\System32\services.exe.C11DD7EE93E08466 moved successfully.
C:\Windows\System32\services.exe.D6B7E282B5DFED60 moved successfully.
C:\Windows\System32\services.exe.70D8A5ED07CF37DE moved successfully.
C:\Windows\System32\services.exe.B7A0ADD26B0F44FC moved successfully.
C:\Windows\System32\services.exe.2645E36A6FF5433D moved successfully.
C:\Windows\System32\services.exe.F5C150926A617A0F moved successfully.
C:\Windows\System32\services.exe.34862643A127028E moved successfully.
C:\Windows\System32\services.exe.E9785F5614AED27C moved successfully.
C:\Windows\System32\services.exe.1104A5685C3A4816 moved successfully.
C:\Windows\System32\services.exe.8D64937578D56E85 moved successfully.
C:\Windows\System32\services.exe.4C38C2FD337484D9 moved successfully.
C:\Windows\System32\services.exe.765A7C96785E6591 moved successfully.
C:\Windows\System32\services.exe.BC7BB56FE9029536 moved successfully.
C:\Windows\System32\services.exe.963F47BDBA208F0F moved successfully.
C:\Windows\System32\services.exe.7AB9E6004F93DD95 moved successfully.
C:\Windows\System32\services.exe.11F764D4406AE697 moved successfully.
C:\Windows\System32\services.exe.7685FAEB7B3A0793 moved successfully.
C:\Windows\System32\services.exe.2FB70BF3FB4A6349 moved successfully.
C:\Windows\System32\services.exe.E88F534CB1DD5237 moved successfully.
C:\Windows\System32\services.exe.7FDBAE2F4935D477 moved successfully.
C:\Windows\System32\services.exe.7213F837286E2E4D moved successfully.
C:\Windows\System32\services.exe.A1FE1807F53C614F moved successfully.
C:\Windows\System32\services.exe.5BBDC1E04FF8D62A moved successfully.
C:\Windows\System32\services.exe.3477F16E94EF18F5 moved successfully.
C:\Windows\System32\services.exe.31355B7340F528A7 moved successfully.
C:\Windows\System32\services.exe.C51FC88AB26FBE40 moved successfully.
C:\Windows\System32\services.exe.98CB5B6675B16A99 moved successfully.
C:\Windows\System32\services.exe.BBC63553E7567855 moved successfully.
C:\Windows\System32\services.exe.4EECFEBC4DE737F1 moved successfully.
C:\Windows\System32\services.exe.0D4F1EEE7C0D83F5 moved successfully.
C:\Windows\System32\services.exe.7DFCED3683D8D1EE moved successfully.
C:\Windows\System32\services.exe.B6831907A95A8776 moved successfully.
C:\Windows\System32\services.exe.4F9761B4B7247410 moved successfully.
C:\Windows\System32\services.exe.FDFEB6B037B285E9 moved successfully.
C:\Windows\System32\services.exe.446B36E716464419 moved successfully.
C:\Windows\System32\services.exe.A2672530C4A38FBE moved successfully.
C:\Windows\System32\services.exe.A72754DAFA8844DD moved successfully.
C:\Windows\System32\services.exe.1F12FEBD355E90B2 moved successfully.
C:\Windows\System32\services.exe.011B4D6038695ABE moved successfully.
C:\Windows\System32\services.exe.CA8B318B5D8A15ED moved successfully.
C:\Windows\System32\services.exe.4EDBEE324DD62305 moved successfully.
C:\Windows\System32\services.exe.21CE5DFD58049E03 moved successfully.
C:\Windows\System32\services.exe.C2AC58D4A5670BDD moved successfully.
C:\Windows\System32\services.exe.6D5EEC97DE0E2D6D moved successfully.
C:\Windows\System32\services.exe.FC5A41C2FFB27AA1 moved successfully.
C:\Windows\System32\services.exe.F07B9A7D32F53C46 moved successfully.
C:\Windows\System32\services.exe.C9C78670B272EFDD moved successfully.
C:\Windows\System32\services.exe.797019236BAF314D moved successfully.
C:\Windows\System32\services.exe.2A989CEAF7A18805 moved successfully.
C:\Windows\System32\services.exe.FB272BE70A8D0A70 moved successfully.
C:\Windows\System32\services.exe.522DD2855F80A39E moved successfully.
C:\Windows\System32\services.exe.2C374A8C81A95F51 moved successfully.
C:\Windows\System32\services.exe.0B41C3F821540FE8 moved successfully.
C:\Windows\System32\services.exe.A5893AAEFCBC6E21 moved successfully.
C:\Windows\System32\services.exe.CA027AA9E650EDFF moved successfully.
C:\Windows\System32\services.exe.9BD5FAC2F4A509DC moved successfully.
C:\Windows\System32\services.exe.2705CF3B3493C476 moved successfully.
C:\Windows\System32\services.exe.F997D80B2455A975 moved successfully.
C:\Windows\System32\services.exe.5045C7307C72053E moved successfully.
C:\Windows\System32\services.exe.196DC7C100B162E1 moved successfully.
C:\Windows\System32\services.exe.A901AE57D99CC1F4 moved successfully.
C:\Windows\System32\services.exe.C49109FD62E50D66 moved successfully.
C:\Windows\System32\services.exe.2E65F3F14CE6EECC moved successfully.
C:\Windows\System32\services.exe.592D465C67FA3D3D moved successfully.
C:\Windows\System32\services.exe.3CFEA32FE9299294 moved successfully.
C:\Windows\System32\services.exe.9F36BB54BDDD945E moved successfully.
C:\Windows\System32\services.exe.B0CE9B1A5D4A8247 moved successfully.
C:\Windows\System32\services.exe.108CE3B0FB168310 moved successfully.
C:\Windows\System32\services.exe.899F3AA3B08120F5 moved successfully.
C:\Windows\System32\services.exe.24C9CD967FAE5BBA moved successfully.
C:\Windows\System32\services.exe.12AE4E6989633810 moved successfully.
C:\Windows\System32\services.exe.92C02A19C694864E moved successfully.
C:\Windows\System32\services.exe.8ADD33B6EEBE0BA2 moved successfully.
C:\Windows\System32\services.exe.D097E14BC5AEE69C moved successfully.
C:\Windows\System32\services.exe.1B1AF3EDAE598D07 moved successfully.
C:\Windows\System32\services.exe.770306DFD2D39697 moved successfully.
C:\Windows\System32\services.exe.4258EE9CBA38E9FE moved successfully.
C:\Windows\System32\services.exe.048D4C626D197A1A moved successfully.
C:\Windows\System32\services.exe.A95CF99D0E608732 moved successfully.
C:\Windows\System32\services.exe.10343F9E2D21F338 moved successfully.
C:\Windows\System32\services.exe.FA9646C88A2A1F6F moved successfully.
C:\Windows\System32\services.exe.1215D4CEF2F89C03 moved successfully.
C:\Windows\System32\services.exe.1D8FBFE4E021661A moved successfully.
C:\Windows\System32\services.exe.B2F1854D7A685891 moved successfully.
C:\Windows\System32\services.exe.E12822EA357B7FCD moved successfully.
C:\Windows\System32\services.exe.54790A44CE37A14B moved successfully.
C:\Windows\System32\services.exe.9E8F58FB3A9B2CA9 moved successfully.
C:\Windows\System32\services.exe.50B90322723F8248 moved successfully.
C:\Windows\System32\services.exe.3001164B0F0E3FCF moved successfully.
C:\Windows\System32\services.exe.7FA1F9E7B3DDFCDC moved successfully.
C:\Windows\System32\services.exe.411395D61B9E8060 moved successfully.
C:\Windows\System32\services.exe.16052A4E8F8C8B32 moved successfully.
C:\Windows\System32\services.exe.F4627AA6D9FE29FB moved successfully.
C:\Windows\System32\services.exe.15314AC03A2AB0B3 moved successfully.
C:\Windows\System32\services.exe.EAE0C047AD5DB423 moved successfully.
C:\Windows\System32\services.exe.3FD352BF2F54B96A moved successfully.
C:\Windows\System32\services.exe.4E62CC51D042E896 moved successfully.
C:\Windows\System32\services.exe.4DCA608100644CEB moved successfully.
C:\Windows\System32\services.exe.00B9A7101637E683 moved successfully.
C:\Windows\System32\services.exe.70AE61C505441894 moved successfully.
C:\Windows\System32\services.exe.1CFD1A272C7FBDEA moved successfully.
C:\Windows\System32\services.exe.5BB79A7DB17723E2 moved successfully.
C:\Windows\System32\services.exe.0D9A568B99E8E197 moved successfully.
C:\Windows\System32\services.exe.D1E6441212A963E9 moved successfully.
C:\Windows\System32\services.exe.F022D9DF51183AE0 moved successfully.
C:\Windows\System32\services.exe.50BE0A642CBDF21C moved successfully.
C:\Windows\System32\services.exe.07759F4C8BC3152B moved successfully.
C:\Windows\System32\services.exe.40D30F93B8DBE0F0 moved successfully.
C:\Windows\System32\services.exe.96713F225F7278AD moved successfully.
C:\Windows\System32\services.exe.4608AA8612ADA8B0 moved successfully.
C:\Windows\System32\services.exe.78EB5B9F8A6484D8 moved successfully.
C:\Windows\System32\services.exe.FC6FD933A2EBAECF moved successfully.
C:\Windows\System32\services.exe.2436FCB396AD1E8F moved successfully.
C:\Windows\System32\services.exe.9D45E946806D6788 moved successfully.
C:\Windows\System32\services.exe.3764A9189CFFD944 moved successfully.
C:\Windows\System32\services.exe.41869ACD19451A9A moved successfully.
C:\Windows\System32\services.exe.C03AE41619227C32 moved successfully.
C:\Windows\System32\services.exe.6C6C51EFD473BE7E moved successfully.
C:\Windows\System32\services.exe.5CE01A870AFE30E7 moved successfully.
C:\Windows\System32\services.exe.91E69387E3C0BB88 moved successfully.
C:\Windows\System32\services.exe.A0846414FF5EA57E moved successfully.
C:\Windows\System32\services.exe.F66E9C686F11B0D0 moved successfully.
C:\Windows\System32\services.exe.7C4F57417D342461 moved successfully.
C:\Windows\System32\services.exe.85012D11261FF802 moved successfully.
C:\Windows\System32\services.exe.5BCF7BC3B762DEDD moved successfully.
C:\Windows\System32\services.exe.5A63B3779781CC16 moved successfully.
C:\Windows\System32\services.exe.F12CE5C187B0FDD5 moved successfully.
C:\Windows\System32\services.exe.0CA8DC4E74925825 moved successfully.
C:\Windows\System32\services.exe.7EE3A6F364F780C5 moved successfully.
C:\Windows\System32\services.exe.DA6E51DD26DBABD2 moved successfully.
C:\Windows\System32\services.exe.E5C08C4BE93735AB moved successfully.
C:\Windows\System32\services.exe.9EB3FD2D81A9AD87 moved successfully.
C:\Windows\System32\services.exe.ACA01911676CCDEF moved successfully.
C:\Windows\System32\services.exe.AAA94C17D0B7C015 moved successfully.
C:\Windows\System32\services.exe.9761987AC912EE7D moved successfully.
C:\Windows\System32\services.exe.9C85F222E4DB11A8 moved successfully.
C:\Windows\System32\services.exe.9E0B208477E18E3D moved successfully.
C:\Windows\System32\services.exe.6DD57EBF466BEB25 moved successfully.
C:\Windows\System32\services.exe.B60113CE310EC93A moved successfully.
C:\Windows\System32\services.exe.AF935C98E8A1A228 moved successfully.
C:\Windows\System32\services.exe.916B87C2F95F66C6 moved successfully.
C:\Windows\System32\services.exe.CA9C3F1244732796 moved successfully.
C:\Windows\System32\services.exe.F6F2C1FEB176619E moved successfully.
C:\Windows\System32\services.exe.D6401A6B5A464FD6 moved successfully.
C:\Windows\System32\services.exe.5B39CA60AA45EC28 moved successfully.
C:\Windows\System32\services.exe.3AAB3FFEC426C5F0 moved successfully.
C:\Windows\System32\services.exe.C330E57D22E60AD3 moved successfully.
C:\Windows\System32\services.exe.13BE3C605942ADFD moved successfully.
C:\Windows\System32\services.exe.4C1FBB773556CC9B moved successfully.
C:\Windows\System32\services.exe.C291389A2054C8AD moved successfully.
C:\Windows\System32\services.exe.830C1E9500EA86ED moved successfully.
C:\Windows\System32\services.exe.B4E577F74A1342BC moved successfully.
C:\Windows\System32\services.exe.33BEB8499A84AC33 moved successfully.
C:\Windows\System32\services.exe.2E96D4375F1D2149 moved successfully.
C:\Windows\System32\services.exe.E027756CF228C36B moved successfully.
C:\Windows\System32\services.exe.5BFD9C9CCC1C0DCE moved successfully.
C:\Windows\System32\services.exe.2E4AC3649B41C1BF moved successfully.
C:\Windows\System32\services.exe.CC3ADA4D4A289597 moved successfully.
C:\Windows\System32\services.exe.F77280306F8B22E2 moved successfully.
C:\Windows\System32\services.exe.F5533745B5C728F7 moved successfully.
C:\Windows\System32\services.exe.99F2FB1A7EB7A018 moved successfully.
C:\Windows\System32\services.exe.583D6A90266301E8 moved successfully.
C:\Windows\System32\services.exe.0F56D87B3774DFF3 moved successfully.
C:\Windows\System32\services.exe.4D115EFAEC3EDCF9 moved successfully.
C:\Windows\System32\services.exe.C3DED99D59521BF8 moved successfully.
C:\Windows\System32\services.exe.DE47615C21277D43 moved successfully.
C:\Windows\System32\services.exe.11A8F2994FCF2785 moved successfully.
C:\Windows\System32\services.exe.CCEE213265313919 moved successfully.
C:\Windows\System32\services.exe.31B545ACEA321A84 moved successfully.
C:\Windows\System32\services.exe.1754863FEE94C39B moved successfully.
C:\Windows\System32\services.exe.22240CF8673B0D92 moved successfully.
C:\Windows\System32\services.exe.088045F2D736929A moved successfully.
C:\Windows\System32\services.exe.64B86391163EE89D moved successfully.
C:\Windows\System32\services.exe.24612AA928CCCEFA moved successfully.
C:\Windows\System32\services.exe.37F69C1761935CF7 moved successfully.
C:\Windows\System32\services.exe.1386953B4CCFA0D4 moved successfully.
C:\Windows\System32\services.exe.AFF3ACC916A25395 moved successfully.
C:\Windows\System32\services.exe.AAD8E0A3DA257F72 moved successfully.
C:\Windows\System32\services.exe.00FAB7A27CC7C6EB moved successfully.
C:\Windows\System32\services.exe.E66B9E802B8036CC moved successfully.
C:\Windows\System32\services.exe.BD170BAC3A4EE66D moved successfully.
C:\Windows\System32\services.exe.C81FA8ECEBB88919 moved successfully.
C:\Windows\System32\services.exe.9B41038712958290 moved successfully.
C:\Windows\System32\services.exe.EA861D579EDBA292 moved successfully.
C:\Windows\System32\services.exe.5A99877050BF0559 moved successfully.
C:\Windows\System32\services.exe.F8650FD076697884 moved successfully.
C:\Windows\System32\services.exe.76AB70486C67A5BA moved successfully.
C:\Windows\System32\services.exe.304D47B4831BC47A moved successfully.
C:\Windows\System32\services.exe.EE6F93FACAE3FD4F moved successfully.
C:\Windows\System32\services.exe.9859EB8325BFC9B9 moved successfully.
C:\Windows\System32\services.exe.C6A3EFB8CED7F5F0 moved successfully.
C:\Windows\System32\services.exe.82B13CD4514C8902 moved successfully.
C:\Windows\System32\services.exe.10DE4CFBD1741710 moved successfully.
C:\Windows\System32\services.exe.25FA5F782A990B88 moved successfully.
C:\Windows\System32\services.exe.817CE7C60EB05A1E moved successfully.
C:\Windows\System32\services.exe.7FC02BCB50CE8A4D moved successfully.
C:\Windows\System32\services.exe.C8E5C2341A9FE96C moved successfully.
C:\Windows\System32\services.exe.B6FCAE56B704C3DB moved successfully.
C:\Windows\System32\services.exe.5292CB75599F3AFC moved successfully.
C:\Windows\System32\services.exe.06DF00D59E15A4C6 moved successfully.
C:\Windows\System32\services.exe.5D7C87F75ED6F7C9 moved successfully.
C:\Windows\System32\services.exe.FB11C8432F7A21B8 moved successfully.
C:\Windows\System32\services.exe.F1E7A22EBCC4D75A moved successfully.
C:\Windows\System32\services.exe.A853B40A2A9BDCB9 moved successfully.
C:\Windows\System32\services.exe.D44E4FDC759DCDCD moved successfully.
C:\Windows\System32\services.exe.0354852A79796D7E moved successfully.
C:\Windows\System32\services.exe.C597494898CAEB78 moved successfully.
C:\Windows\System32\services.exe.6831F7B2D3C7BDD8 moved successfully.
C:\Windows\System32\services.exe.520AD14B38D8CAD3 moved successfully.
C:\Windows\System32\services.exe.2DCCF2F169C2E5BB moved successfully.
C:\Windows\System32\services.exe.6EC1A0B32EA7617B moved successfully.
C:\Windows\System32\services.exe.F23831755A2A481E moved successfully.
C:\Windows\System32\services.exe.9D3E4BBF08F19F93 moved successfully.
C:\Windows\System32\services.exe.CF00F7FD43A419C9 moved successfully.
C:\Windows\System32\services.exe.A5EBC40CA3B983D5 moved successfully.
C:\Windows\System32\services.exe.43DC8FEA680C4076 moved successfully.
C:\Windows\System32\services.exe.908BD60F0B88C32F moved successfully.
C:\Windows\System32\services.exe.CB79522A3B192B00 moved successfully.
C:\Windows\System32\services.exe.598613F846E9AE0D moved successfully.
C:\Windows\System32\services.exe.F7F8D07F7F76EA46 moved successfully.
C:\Windows\System32\services.exe.217E82DF060F1018 moved successfully.
C:\Windows\System32\services.exe.85E0D3B1D27FB595 moved successfully.
C:\Windows\System32\services.exe.187AFB315CC56A9F moved successfully.
C:\Windows\System32\services.exe.CF15906863324588 moved successfully.
C:\Windows\System32\services.exe.7A9D351C32F30537 moved successfully.
C:\Windows\System32\services.exe.979180CA9BCD3DE5 moved successfully.
C:\Windows\System32\services.exe.B63500AF0CC8A70E moved successfully.
C:\Windows\System32\services.exe.0E9CB6A0022C488A moved successfully.
C:\Windows\System32\services.exe.559D7E8392C78262 moved successfully.
C:\Windows\System32\services.exe.4A4CC0CBDB8DFF42 moved successfully.
C:\Windows\System32\services.exe.18ECD295ACF0EE77 moved successfully.
C:\Windows\System32\services.exe.94F7BC547869AB51 moved successfully.
C:\Windows\System32\services.exe.6C68FCC4ABBACEBD moved successfully.
C:\Windows\System32\services.exe.B790E0F8E994516F moved successfully.
C:\Windows\System32\services.exe.1FE8D5C1C306500E moved successfully.
C:\Windows\System32\services.exe.2C524AE3ECF9CD3C moved successfully.
C:\Windows\System32\services.exe.0F879FF6386646B6 moved successfully.
C:\Windows\System32\services.exe.ED9629495D28F7D7 moved successfully.
C:\Windows\System32\services.exe.2A0D603FE7407188 moved successfully.
C:\Windows\System32\services.exe.FB36B89FA6F61375 moved successfully.
C:\Windows\System32\services.exe.EE033BEECEFDEA4B moved successfully.
C:\Windows\System32\services.exe.B6EAEC164337B163 moved successfully.
C:\Windows\System32\services.exe.F91892BB349216CC moved successfully.
C:\Windows\System32\services.exe.EDA381E240455BA0 moved successfully.
C:\Windows\System32\services.exe.E33D077AE6A19536 moved successfully.
C:\Windows\System32\services.exe.DAE2B1A3C9BD0D7B moved successfully.
C:\Windows\System32\services.exe.6AB2A02FC1A83F87 moved successfully.
C:\Windows\System32\services.exe.57664BDA52293829 moved successfully.
C:\Windows\System32\services.exe.ACC44CC8FD8FFF28 moved successfully.
C:\Windows\System32\services.exe.D044EEBAB1CD290C moved successfully.
C:\Windows\System32\services.exe.A4AC4CFB61B858BB moved successfully.
C:\Windows\System32\services.exe.2DB0EF20D549F788 moved successfully.
C:\Windows\System32\services.exe.A355EDB2F7F0093C moved successfully.
C:\Windows\System32\services.exe.E2701142012EB390 moved successfully.
C:\Windows\System32\services.exe.9B59CA4589873BB8 moved successfully.
C:\Windows\System32\services.exe.AB12BF48090B175D moved successfully.
C:\Windows\System32\services.exe.01447C54CD140735 moved successfully.
C:\Windows\System32\services.exe.7D5C769FD6B85B73 moved successfully.
C:\Windows\System32\services.exe.ECCAD79FB12A5F56 moved successfully.
C:\Windows\System32\services.exe.6730613354E9D0D7 moved successfully.
C:\Windows\System32\services.exe.92D95FDA46E3773F moved successfully.
C:\Windows\System32\services.exe.6791FA266126D5A6 moved successfully.
C:\Windows\System32\services.exe.550884B9F77D34DF moved successfully.
C:\Windows\System32\services.exe.1274FA3EBF1A6BB1 moved successfully.
C:\Windows\System32\services.exe.EB656225C5D85B9F moved successfully.
C:\Windows\System32\services.exe.EB7058A7F96084C5 moved successfully.
C:\Windows\System32\services.exe.7128F52CB9525893 moved successfully.
C:\Windows\System32\services.exe.4625DCAC5AC83AB9 moved successfully.
C:\Windows\System32\services.exe.A47E580BEA47EEB2 moved successfully.
C:\Windows\System32\services.exe.D67F9CF8B91F201F moved successfully.
C:\Windows\System32\services.exe.8D68425AD42877A0 moved successfully.
C:\Windows\System32\services.exe.AD2772244BFE1049 moved successfully.
C:\Windows\System32\services.exe.698111C06A35741A moved successfully.
C:\Windows\System32\services.exe.1C0CE76B0B864AB4 moved successfully.
C:\Windows\System32\services.exe.D0E5A5AFDFBE633F moved successfully.
C:\Windows\System32\services.exe.7454B48E88D9DD9F moved successfully.
C:\Windows\System32\services.exe.501B0243386710B2 moved successfully.
C:\Windows\System32\services.exe.83F21B86561B8B41 moved successfully.
C:\Windows\System32\services.exe.F8CB07BC62410C53 moved successfully.
C:\Windows\System32\services.exe.5CE64EFF6FE56B79 moved successfully.
C:\Windows\System32\services.exe.DE3C57E69FC8B55B moved successfully.
C:\Windows\System32\services.exe.8DDC2A97F132AC75 moved successfully.
C:\Windows\System32\services.exe.7A9E92930BFD2CF7 moved successfully.
C:\Windows\System32\services.exe.1E567524CE5B2287 moved successfully.
C:\Windows\System32\services.exe.6F8153BE709D5E78 moved successfully.
C:\Windows\System32\services.exe.34C2E74DFC06EDAD moved successfully.
C:\Windows\System32\services.exe.A1F5AC38F28F826C moved successfully.
C:\Windows\System32\services.exe.BE707130D83EB597 moved successfully.
C:\Windows\System32\services.exe.A6AD1953C963AFA1 moved successfully.
C:\Windows\System32\services.exe.8C4FE353073D85BB moved successfully.
C:\Windows\System32\services.exe.C2D7C3FAE8B470F5 moved successfully.
C:\Windows\System32\services.exe.D4F446F671C446BB moved successfully.
C:\Windows\System32\services.exe.7DAF2ABDF1D422AB moved successfully.
C:\Windows\System32\services.exe.A1C74332098EB9DE moved successfully.
C:\Windows\System32\services.exe.2F33EDE9411AA5D0 moved successfully.
C:\Windows\System32\services.exe.2D270EAA443AD327 moved successfully.
C:\Windows\System32\services.exe.67D293733B703C2A moved successfully.
C:\Windows\System32\services.exe.EB2ACA17BD12FFCA moved successfully.
C:\Windows\System32\services.exe.7AF94A35DED734D2 moved successfully.
C:\Windows\System32\services.exe.B9D5C2CDF09B00E9 moved successfully.
C:\Windows\System32\services.exe.DA3B7A8407C799CF moved successfully.
C:\Windows\System32\services.exe.F6E9072D63DFB24B moved successfully.
C:\Windows\System32\services.exe.FC606E26D1EC82C8 moved successfully.
C:\Windows\System32\services.exe.43A86F0D5107DA52 moved successfully.
C:\Windows\System32\services.exe.D05A7862C0A8EFA5 moved successfully.
C:\Windows\System32\services.exe.D767A173F49C60D9 moved successfully.
C:\Windows\System32\services.exe.F82C5D4A6CB1B1C6 moved successfully.
C:\Windows\System32\services.exe.B94FA582B0251D67 moved successfully.
C:\Windows\System32\services.exe.2A3BA8484B8ADAAE moved successfully.
C:\Windows\System32\services.exe.AF57D1859224B6B4 moved successfully.
C:\Windows\System32\services.exe.50126EA31A30BD44 moved successfully.
C:\Windows\System32\services.exe.3DC08FD5D6C5A7A2 moved successfully.
C:\Windows\System32\services.exe.77B48619A3E06E56 moved successfully.
C:\Windows\System32\services.exe.D5E3BF477D0DFF34 moved successfully.
C:\Windows\System32\services.exe.A4ACCE5DF4BFFDD3 moved successfully.
C:\Windows\System32\services.exe.E129F091AEA33725 moved successfully.
C:\Windows\System32\services.exe.671298E47168F493 moved successfully.
C:\Windows\System32\services.exe.B5D19E05091BEFCB moved successfully.
C:\Windows\System32\services.exe.6BA2983BC14F19B0 moved successfully.
C:\Windows\System32\services.exe.ECD4F0BE5EFC585E moved successfully.
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928} moved successfully.
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928} moved successfully.
C:\Users\ \AppData\Local\79f55a14 not found.
C:\Windows\assembly\tmp\U moved successfully.
C:\Windows\System32\drivers\etc\services moved successfully.
C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services copied successfully to C:\Windows\System32\drivers\etc\services

==== End of Fixlog ====
 
I ran FRST64 again, with the same results. Here is the new log:

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 12:32:11 Run:2
Running from G:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
fd8e6c3e57ef4305 service not found.
C:\Windows\System32\Drivers\fd8e6c3e57ef4305.sys not found.
C:\Windows\System32\services.exe.98F9DA12E4C41567 not found.
C:\Windows\System32\services.exe.04FB18859C8E0E8B not found.
C:\Windows\System32\services.exe.956F0B6D72F32C38 not found.
C:\Windows\System32\services.exe.318097870C6C8CDC not found.
C:\Windows\System32\services.exe.1B2F17376D65E2F6 not found.
C:\Windows\System32\services.exe.BCEE04FDC4D89895 not found.
C:\Windows\System32\services.exe.7FB3AE6303E432C7 not found.
C:\Windows\System32\services.exe.87E4C104A106C400 not found.
C:\Windows\System32\services.exe.33F03EE70E2FF123 not found.
C:\Windows\System32\services.exe.1F45C7C114D047F8 not found.
C:\Windows\System32\services.exe.30D688E9CEEE3204 not found.
C:\Windows\System32\services.exe.5D1B60451AA3969A not found.
C:\Windows\System32\services.exe.D042F31636F34461 not found.
C:\Windows\System32\services.exe.CEB6413130FDC439 not found.
C:\Windows\System32\services.exe.8E7907FA57406872 not found.
C:\Windows\System32\services.exe.B44A4D6CFFD71EE1 not found.
C:\Windows\System32\services.exe.C98856AD456296E1 not found.
C:\Windows\System32\Drivers\xycbhzfu.sys not found.
C:\Windows\System32\services.exe.C0707D380FA49B74 not found.
C:\Windows\System32\Drivers\rduangrh.sys not found.
C:\Windows\System32\services.exe.DD58B1FCEDF4BFEE not found.
C:\Windows\System32\services.exe.1C8C330701148DF6 not found.
C:\Windows\System32\services.exe.80970B3C50C08D78 not found.
C:\Windows\System32\services.exe.5C7261A23D5309CC not found.
C:\Windows\System32\services.exe.17D347BC74019E33 not found.
C:\Windows\System32\services.exe.60E3D9CF0EFC5CF6 not found.
C:\Windows\System32\services.exe.AC16A412FF37D200 not found.
C:\Windows\System32\services.exe.28BA7757FC732514 not found.
C:\Windows\System32\services.exe.E3AD4970F64A89C2 not found.
C:\Windows\System32\services.exe.E246C0ED42E6FD2E not found.
C:\Windows\System32\services.exe.0519A15D93194FAA not found.
C:\Windows\System32\services.exe.A386CEC479181AD5 not found.
C:\Windows\System32\services.exe.192A9801B13B8942 not found.
C:\Windows\System32\services.exe.7A929E8286693F68 not found.
C:\Windows\System32\services.exe.2642191C813222B1 not found.
C:\Windows\System32\services.exe.256EF799E87B6972 not found.
C:\Windows\System32\services.exe.DC44AFB6621FA434 not found.
C:\Windows\System32\services.exe.C1FEF880125478BC not found.
C:\Windows\System32\services.exe.C84029AED5F3326F not found.
C:\Windows\System32\services.exe.7096C06ED5CADD73 not found.
C:\Windows\System32\services.exe.77F35CEFF53E29A7 not found.
C:\Windows\System32\services.exe.E2B22BE04E5A7CB1 not found.
C:\Windows\System32\services.exe.BE353550519DFE35 not found.
C:\Windows\System32\services.exe.735145764E6534ED not found.
C:\Windows\System32\services.exe.F918A53E7C7F0A4D not found.
C:\Windows\System32\services.exe.0AA2A4DD824BD187 not found.
C:\Windows\System32\services.exe.806208C6DA5D52DE not found.
C:\Windows\System32\services.exe.0CE3132A429C4406 not found.
C:\Windows\System32\services.exe.7371207F9692D1E3 not found.
C:\Windows\System32\services.exe.8442C9A8CF6E6064 not found.
C:\Windows\System32\services.exe.7257A7B195ECCFAA not found.
C:\Windows\System32\services.exe.02852159BCF57A9B not found.
C:\Windows\System32\services.exe.B3E47BD4C2D37BE8 not found.
C:\Windows\System32\services.exe.E68D877AB366ED3A not found.
C:\Windows\System32\services.exe.5827777CC41C9BEF not found.
C:\Windows\System32\services.exe.F07FC8F29B62023A not found.
C:\Windows\System32\services.exe.C57AE286D75A3AB2 not found.
C:\Windows\System32\services.exe.61C9D10333F8FDB2 not found.
C:\Windows\System32\services.exe.160D19189DA2B773 not found.
C:\Windows\System32\services.exe.1A940410D38BE647 not found.
C:\Windows\System32\services.exe.86C7946CC1C9B48C not found.
C:\Windows\System32\services.exe.CB7E06F5C3D4D831 not found.
C:\Windows\System32\services.exe.B9B51E767CB976D1 not found.
C:\Windows\System32\services.exe.3C347D04EF2A41F5 not found.
C:\Windows\System32\services.exe.179000BCD9CCE32C not found.
C:\Windows\System32\services.exe.0551ABD00782F85F not found.
C:\Windows\System32\services.exe.4E4645CA62FCDAEA not found.
C:\Windows\System32\services.exe.00CDFD3B14412F53 not found.
C:\Windows\System32\services.exe.808CFC3CEABA6659 not found.
C:\Windows\System32\services.exe.F5C51915D6CA35DA not found.
C:\Windows\System32\services.exe.2D782625EA859363 not found.
C:\Windows\System32\services.exe.734B460737D122FF not found.
C:\Windows\System32\services.exe.AFD92CEAD2A66499 not found.
C:\Windows\System32\services.exe.77862F55A407EDE4 not found.
C:\Windows\System32\services.exe.E6E31533CB15AD69 not found.
C:\Windows\System32\services.exe.773C4D6DCE1DD556 not found.
C:\Windows\System32\services.exe.A409F64F232A05A6 not found.
C:\Windows\System32\services.exe.990ACF89605FFBDB not found.
C:\Windows\System32\services.exe.32244BBE45AF507C not found.
C:\Windows\System32\services.exe.BE6ACC5023026315 not found.
C:\Windows\System32\services.exe.60B022081C1FEDCB not found.
C:\Windows\System32\services.exe.09EDAD54F04A4A7C not found.
C:\Windows\System32\services.exe.C847049DBFF3D3ED not found.
C:\Windows\System32\services.exe.EF7ACFB8B30C2475 not found.
C:\Windows\System32\services.exe.578616747BB3AD67 not found.
C:\Windows\System32\services.exe.A7FDE5F17E96A119 not found.
C:\Windows\System32\services.exe.102525499BE9DDF9 not found.
C:\Windows\System32\services.exe.36AA57494A68B139 not found.
C:\Windows\System32\services.exe.45E1F9E01F9A6BF9 not found.
C:\Windows\System32\services.exe.5DF69E5F86D26034 not found.
C:\Windows\System32\services.exe.F9159E73790B0591 not found.
C:\Windows\System32\services.exe.7B137C2BCD05667F not found.
C:\Windows\System32\services.exe.99C5ECDCCBA3B53B not found.
C:\Windows\System32\services.exe.C3DD8F00D65A85D5 not found.
C:\Windows\System32\services.exe.5BE67F312C4358D8 not found.
C:\Windows\System32\services.exe.8534990A4FB23263 not found.
C:\Windows\System32\services.exe.8827246791029FC1 not found.
C:\Windows\System32\services.exe.23AAC35977BFC3BA not found.
C:\Windows\System32\services.exe.576D94F2CEAE30F7 not found.
C:\Windows\System32\services.exe.77417DD1BC1F9401 not found.
C:\Windows\System32\services.exe.F80A3479556C7165 not found.
C:\Windows\System32\services.exe.BB540DB62B758F38 not found.
C:\Windows\System32\services.exe.6BFAF27083E6513C not found.
C:\Windows\System32\services.exe.71913E73F84CE48E not found.
C:\Windows\System32\services.exe.0A922E6D57891A9C not found.
C:\Windows\System32\services.exe.2F5696F6DD9F2FD4 not found.
C:\Windows\System32\services.exe.A2ACFE8630E829E0 not found.
C:\Windows\System32\services.exe.0A2994C590B6F4F7 not found.
C:\Windows\System32\services.exe.C75484A5CC906967 not found.
C:\Windows\System32\services.exe.D2B8BF53EB195001 not found.
C:\Windows\System32\services.exe.CDCD44F72819E1D8 not found.
C:\Windows\System32\services.exe.2B414D678D7A6FB7 not found.
C:\Windows\System32\services.exe.F5BB3974A6A046CD not found.
C:\Windows\System32\services.exe.F796623D6C5A2AA5 not found.
C:\Windows\System32\services.exe.DBE087F4D278DD70 not found.
C:\Windows\System32\services.exe.B9CF2464F7C5A782 not found.
C:\Windows\System32\services.exe.116398E583346A98 not found.
C:\Windows\System32\services.exe.E223B650D3B11F51 not found.
C:\Windows\System32\services.exe.9618D3FFB08C27E5 not found.
C:\Windows\System32\services.exe.383310364A9CEE70 not found.
C:\Windows\System32\services.exe.0231FA0F9625E8F7 not found.
C:\Windows\System32\services.exe.D78E8F5FE3E05091 not found.
C:\Windows\System32\services.exe.64A42840C3256F8B not found.
C:\Windows\System32\services.exe.BC7B495F84C83085 not found.
C:\Windows\System32\services.exe.7014A5555F95FB90 not found.
C:\Windows\System32\services.exe.FE3164337D4A7BB0 not found.
C:\Windows\System32\services.exe.AAAB68C3FC4CF4CF not found.
C:\Windows\System32\services.exe.B93D2DDC2DA468AC not found.
C:\Windows\System32\services.exe.B2C4E34CB977FB92 not found.
C:\Windows\System32\services.exe.D821B2A585D54803 not found.
C:\Windows\System32\services.exe.5EABFA52D8FF2E7A not found.
C:\Windows\System32\services.exe.CE89A6618A2C352A not found.
C:\Windows\System32\services.exe.E61B677F05257160 not found.
C:\Windows\System32\services.exe.E815EAE50689660D not found.
C:\Windows\System32\services.exe.C11DD7EE93E08466 not found.
C:\Windows\System32\services.exe.D6B7E282B5DFED60 not found.
C:\Windows\System32\services.exe.70D8A5ED07CF37DE not found.
C:\Windows\System32\services.exe.B7A0ADD26B0F44FC not found.
C:\Windows\System32\services.exe.2645E36A6FF5433D not found.
C:\Windows\System32\services.exe.F5C150926A617A0F not found.
C:\Windows\System32\services.exe.34862643A127028E not found.
C:\Windows\System32\services.exe.E9785F5614AED27C not found.
C:\Windows\System32\services.exe.1104A5685C3A4816 not found.
C:\Windows\System32\services.exe.8D64937578D56E85 not found.
C:\Windows\System32\services.exe.4C38C2FD337484D9 not found.
C:\Windows\System32\services.exe.765A7C96785E6591 not found.
C:\Windows\System32\services.exe.BC7BB56FE9029536 not found.
C:\Windows\System32\services.exe.963F47BDBA208F0F not found.
C:\Windows\System32\services.exe.7AB9E6004F93DD95 not found.
C:\Windows\System32\services.exe.11F764D4406AE697 not found.
C:\Windows\System32\services.exe.7685FAEB7B3A0793 not found.
C:\Windows\System32\services.exe.2FB70BF3FB4A6349 not found.
C:\Windows\System32\services.exe.E88F534CB1DD5237 not found.
C:\Windows\System32\services.exe.7FDBAE2F4935D477 not found.
C:\Windows\System32\services.exe.7213F837286E2E4D not found.
C:\Windows\System32\services.exe.A1FE1807F53C614F not found.
C:\Windows\System32\services.exe.5BBDC1E04FF8D62A not found.
C:\Windows\System32\services.exe.3477F16E94EF18F5 not found.
C:\Windows\System32\services.exe.31355B7340F528A7 not found.
C:\Windows\System32\services.exe.C51FC88AB26FBE40 not found.
C:\Windows\System32\services.exe.98CB5B6675B16A99 not found.
C:\Windows\System32\services.exe.BBC63553E7567855 not found.
C:\Windows\System32\services.exe.4EECFEBC4DE737F1 not found.
C:\Windows\System32\services.exe.0D4F1EEE7C0D83F5 not found.
C:\Windows\System32\services.exe.7DFCED3683D8D1EE not found.
C:\Windows\System32\services.exe.B6831907A95A8776 not found.
C:\Windows\System32\services.exe.4F9761B4B7247410 not found.
C:\Windows\System32\services.exe.FDFEB6B037B285E9 not found.
C:\Windows\System32\services.exe.446B36E716464419 not found.
C:\Windows\System32\services.exe.A2672530C4A38FBE not found.
C:\Windows\System32\services.exe.A72754DAFA8844DD not found.
C:\Windows\System32\services.exe.1F12FEBD355E90B2 not found.
C:\Windows\System32\services.exe.011B4D6038695ABE not found.
C:\Windows\System32\services.exe.CA8B318B5D8A15ED not found.
C:\Windows\System32\services.exe.4EDBEE324DD62305 not found.
C:\Windows\System32\services.exe.21CE5DFD58049E03 not found.
C:\Windows\System32\services.exe.C2AC58D4A5670BDD not found.
C:\Windows\System32\services.exe.6D5EEC97DE0E2D6D not found.
C:\Windows\System32\services.exe.FC5A41C2FFB27AA1 not found.
C:\Windows\System32\services.exe.F07B9A7D32F53C46 not found.
C:\Windows\System32\services.exe.C9C78670B272EFDD not found.
C:\Windows\System32\services.exe.797019236BAF314D not found.
C:\Windows\System32\services.exe.2A989CEAF7A18805 not found.
C:\Windows\System32\services.exe.FB272BE70A8D0A70 not found.
C:\Windows\System32\services.exe.522DD2855F80A39E not found.
C:\Windows\System32\services.exe.2C374A8C81A95F51 not found.
C:\Windows\System32\services.exe.0B41C3F821540FE8 not found.
C:\Windows\System32\services.exe.A5893AAEFCBC6E21 not found.
C:\Windows\System32\services.exe.CA027AA9E650EDFF not found.
C:\Windows\System32\services.exe.9BD5FAC2F4A509DC not found.
C:\Windows\System32\services.exe.2705CF3B3493C476 not found.
C:\Windows\System32\services.exe.F997D80B2455A975 not found.
C:\Windows\System32\services.exe.5045C7307C72053E not found.
C:\Windows\System32\services.exe.196DC7C100B162E1 not found.
C:\Windows\System32\services.exe.A901AE57D99CC1F4 not found.
C:\Windows\System32\services.exe.C49109FD62E50D66 not found.
C:\Windows\System32\services.exe.2E65F3F14CE6EECC not found.
C:\Windows\System32\services.exe.592D465C67FA3D3D not found.
C:\Windows\System32\services.exe.3CFEA32FE9299294 not found.
C:\Windows\System32\services.exe.9F36BB54BDDD945E not found.
C:\Windows\System32\services.exe.B0CE9B1A5D4A8247 not found.
C:\Windows\System32\services.exe.108CE3B0FB168310 not found.
C:\Windows\System32\services.exe.899F3AA3B08120F5 not found.
C:\Windows\System32\services.exe.24C9CD967FAE5BBA not found.
C:\Windows\System32\services.exe.12AE4E6989633810 not found.
C:\Windows\System32\services.exe.92C02A19C694864E not found.
C:\Windows\System32\services.exe.8ADD33B6EEBE0BA2 not found.
C:\Windows\System32\services.exe.D097E14BC5AEE69C not found.
C:\Windows\System32\services.exe.1B1AF3EDAE598D07 not found.
C:\Windows\System32\services.exe.770306DFD2D39697 not found.
C:\Windows\System32\services.exe.4258EE9CBA38E9FE not found.
C:\Windows\System32\services.exe.048D4C626D197A1A not found.
C:\Windows\System32\services.exe.A95CF99D0E608732 not found.
C:\Windows\System32\services.exe.10343F9E2D21F338 not found.
C:\Windows\System32\services.exe.FA9646C88A2A1F6F not found.
C:\Windows\System32\services.exe.1215D4CEF2F89C03 not found.
C:\Windows\System32\services.exe.1D8FBFE4E021661A not found.
C:\Windows\System32\services.exe.B2F1854D7A685891 not found.
C:\Windows\System32\services.exe.E12822EA357B7FCD not found.
C:\Windows\System32\services.exe.54790A44CE37A14B not found.
C:\Windows\System32\services.exe.9E8F58FB3A9B2CA9 not found.
C:\Windows\System32\services.exe.50B90322723F8248 not found.
C:\Windows\System32\services.exe.3001164B0F0E3FCF not found.
C:\Windows\System32\services.exe.7FA1F9E7B3DDFCDC not found.
C:\Windows\System32\services.exe.411395D61B9E8060 not found.
C:\Windows\System32\services.exe.16052A4E8F8C8B32 not found.
C:\Windows\System32\services.exe.F4627AA6D9FE29FB not found.
C:\Windows\System32\services.exe.15314AC03A2AB0B3 not found.
C:\Windows\System32\services.exe.EAE0C047AD5DB423 not found.
C:\Windows\System32\services.exe.3FD352BF2F54B96A not found.
C:\Windows\System32\services.exe.4E62CC51D042E896 not found.
C:\Windows\System32\services.exe.4DCA608100644CEB not found.
C:\Windows\System32\services.exe.00B9A7101637E683 not found.
C:\Windows\System32\services.exe.70AE61C505441894 not found.
C:\Windows\System32\services.exe.1CFD1A272C7FBDEA not found.
C:\Windows\System32\services.exe.5BB79A7DB17723E2 not found.
C:\Windows\System32\services.exe.0D9A568B99E8E197 not found.
C:\Windows\System32\services.exe.D1E6441212A963E9 not found.
C:\Windows\System32\services.exe.F022D9DF51183AE0 not found.
C:\Windows\System32\services.exe.50BE0A642CBDF21C not found.
C:\Windows\System32\services.exe.07759F4C8BC3152B not found.
C:\Windows\System32\services.exe.40D30F93B8DBE0F0 not found.
C:\Windows\System32\services.exe.96713F225F7278AD not found.
C:\Windows\System32\services.exe.4608AA8612ADA8B0 not found.
C:\Windows\System32\services.exe.78EB5B9F8A6484D8 not found.
C:\Windows\System32\services.exe.FC6FD933A2EBAECF not found.
C:\Windows\System32\services.exe.2436FCB396AD1E8F not found.
C:\Windows\System32\services.exe.9D45E946806D6788 not found.
C:\Windows\System32\services.exe.3764A9189CFFD944 not found.
C:\Windows\System32\services.exe.41869ACD19451A9A not found.
C:\Windows\System32\services.exe.C03AE41619227C32 not found.
C:\Windows\System32\services.exe.6C6C51EFD473BE7E not found.
C:\Windows\System32\services.exe.5CE01A870AFE30E7 not found.
C:\Windows\System32\services.exe.91E69387E3C0BB88 not found.
C:\Windows\System32\services.exe.A0846414FF5EA57E not found.
C:\Windows\System32\services.exe.F66E9C686F11B0D0 not found.
C:\Windows\System32\services.exe.7C4F57417D342461 not found.
C:\Windows\System32\services.exe.85012D11261FF802 not found.
C:\Windows\System32\services.exe.5BCF7BC3B762DEDD not found.
C:\Windows\System32\services.exe.5A63B3779781CC16 not found.
C:\Windows\System32\services.exe.F12CE5C187B0FDD5 not found.
C:\Windows\System32\services.exe.0CA8DC4E74925825 not found.
C:\Windows\System32\services.exe.7EE3A6F364F780C5 not found.
C:\Windows\System32\services.exe.DA6E51DD26DBABD2 not found.
C:\Windows\System32\services.exe.E5C08C4BE93735AB not found.
C:\Windows\System32\services.exe.9EB3FD2D81A9AD87 not found.
C:\Windows\System32\services.exe.ACA01911676CCDEF not found.
C:\Windows\System32\services.exe.AAA94C17D0B7C015 not found.
C:\Windows\System32\services.exe.9761987AC912EE7D not found.
C:\Windows\System32\services.exe.9C85F222E4DB11A8 not found.
C:\Windows\System32\services.exe.9E0B208477E18E3D not found.
C:\Windows\System32\services.exe.6DD57EBF466BEB25 not found.
C:\Windows\System32\services.exe.B60113CE310EC93A not found.
C:\Windows\System32\services.exe.AF935C98E8A1A228 not found.
C:\Windows\System32\services.exe.916B87C2F95F66C6 not found.
C:\Windows\System32\services.exe.CA9C3F1244732796 not found.
C:\Windows\System32\services.exe.F6F2C1FEB176619E not found.
C:\Windows\System32\services.exe.D6401A6B5A464FD6 not found.
C:\Windows\System32\services.exe.5B39CA60AA45EC28 not found.
C:\Windows\System32\services.exe.3AAB3FFEC426C5F0 not found.
C:\Windows\System32\services.exe.C330E57D22E60AD3 not found.
C:\Windows\System32\services.exe.13BE3C605942ADFD not found.
C:\Windows\System32\services.exe.4C1FBB773556CC9B not found.
C:\Windows\System32\services.exe.C291389A2054C8AD not found.
C:\Windows\System32\services.exe.830C1E9500EA86ED not found.
C:\Windows\System32\services.exe.B4E577F74A1342BC not found.
C:\Windows\System32\services.exe.33BEB8499A84AC33 not found.
C:\Windows\System32\services.exe.2E96D4375F1D2149 not found.
C:\Windows\System32\services.exe.E027756CF228C36B not found.
C:\Windows\System32\services.exe.5BFD9C9CCC1C0DCE not found.
C:\Windows\System32\services.exe.2E4AC3649B41C1BF not found.
C:\Windows\System32\services.exe.CC3ADA4D4A289597 not found.
C:\Windows\System32\services.exe.F77280306F8B22E2 not found.
C:\Windows\System32\services.exe.F5533745B5C728F7 not found.
C:\Windows\System32\services.exe.99F2FB1A7EB7A018 not found.
C:\Windows\System32\services.exe.583D6A90266301E8 not found.
C:\Windows\System32\services.exe.0F56D87B3774DFF3 not found.
C:\Windows\System32\services.exe.4D115EFAEC3EDCF9 not found.
C:\Windows\System32\services.exe.C3DED99D59521BF8 not found.
C:\Windows\System32\services.exe.DE47615C21277D43 not found.
C:\Windows\System32\services.exe.11A8F2994FCF2785 not found.
C:\Windows\System32\services.exe.CCEE213265313919 not found.
C:\Windows\System32\services.exe.31B545ACEA321A84 not found.
C:\Windows\System32\services.exe.1754863FEE94C39B not found.
C:\Windows\System32\services.exe.22240CF8673B0D92 not found.
C:\Windows\System32\services.exe.088045F2D736929A not found.
C:\Windows\System32\services.exe.64B86391163EE89D not found.
C:\Windows\System32\services.exe.24612AA928CCCEFA not found.
C:\Windows\System32\services.exe.37F69C1761935CF7 not found.
C:\Windows\System32\services.exe.1386953B4CCFA0D4 not found.
C:\Windows\System32\services.exe.AFF3ACC916A25395 not found.
C:\Windows\System32\services.exe.AAD8E0A3DA257F72 not found.
C:\Windows\System32\services.exe.00FAB7A27CC7C6EB not found.
C:\Windows\System32\services.exe.E66B9E802B8036CC not found.
C:\Windows\System32\services.exe.BD170BAC3A4EE66D not found.
C:\Windows\System32\services.exe.C81FA8ECEBB88919 not found.
C:\Windows\System32\services.exe.9B41038712958290 not found.
C:\Windows\System32\services.exe.EA861D579EDBA292 not found.
C:\Windows\System32\services.exe.5A99877050BF0559 not found.
C:\Windows\System32\services.exe.F8650FD076697884 not found.
C:\Windows\System32\services.exe.76AB70486C67A5BA not found.
C:\Windows\System32\services.exe.304D47B4831BC47A not found.
C:\Windows\System32\services.exe.EE6F93FACAE3FD4F not found.
C:\Windows\System32\services.exe.9859EB8325BFC9B9 not found.
C:\Windows\System32\services.exe.C6A3EFB8CED7F5F0 not found.
C:\Windows\System32\services.exe.82B13CD4514C8902 not found.
C:\Windows\System32\services.exe.10DE4CFBD1741710 not found.
C:\Windows\System32\services.exe.25FA5F782A990B88 not found.
C:\Windows\System32\services.exe.817CE7C60EB05A1E not found.
C:\Windows\System32\services.exe.7FC02BCB50CE8A4D not found.
C:\Windows\System32\services.exe.C8E5C2341A9FE96C not found.
C:\Windows\System32\services.exe.B6FCAE56B704C3DB not found.
C:\Windows\System32\services.exe.5292CB75599F3AFC not found.
C:\Windows\System32\services.exe.06DF00D59E15A4C6 not found.
C:\Windows\System32\services.exe.5D7C87F75ED6F7C9 not found.
C:\Windows\System32\services.exe.FB11C8432F7A21B8 not found.
C:\Windows\System32\services.exe.F1E7A22EBCC4D75A not found.
C:\Windows\System32\services.exe.A853B40A2A9BDCB9 not found.
C:\Windows\System32\services.exe.D44E4FDC759DCDCD not found.
C:\Windows\System32\services.exe.0354852A79796D7E not found.
C:\Windows\System32\services.exe.C597494898CAEB78 not found.
C:\Windows\System32\services.exe.6831F7B2D3C7BDD8 not found.
C:\Windows\System32\services.exe.520AD14B38D8CAD3 not found.
C:\Windows\System32\services.exe.2DCCF2F169C2E5BB not found.
C:\Windows\System32\services.exe.6EC1A0B32EA7617B not found.
C:\Windows\System32\services.exe.F23831755A2A481E not found.
C:\Windows\System32\services.exe.9D3E4BBF08F19F93 not found.
C:\Windows\System32\services.exe.CF00F7FD43A419C9 not found.
C:\Windows\System32\services.exe.A5EBC40CA3B983D5 not found.
C:\Windows\System32\services.exe.43DC8FEA680C4076 not found.
C:\Windows\System32\services.exe.908BD60F0B88C32F not found.
C:\Windows\System32\services.exe.CB79522A3B192B00 not found.
C:\Windows\System32\services.exe.598613F846E9AE0D not found.
C:\Windows\System32\services.exe.F7F8D07F7F76EA46 not found.
C:\Windows\System32\services.exe.217E82DF060F1018 not found.
C:\Windows\System32\services.exe.85E0D3B1D27FB595 not found.
C:\Windows\System32\services.exe.187AFB315CC56A9F not found.
C:\Windows\System32\services.exe.CF15906863324588 not found.
C:\Windows\System32\services.exe.7A9D351C32F30537 not found.
C:\Windows\System32\services.exe.979180CA9BCD3DE5 not found.
C:\Windows\System32\services.exe.B63500AF0CC8A70E not found.
C:\Windows\System32\services.exe.0E9CB6A0022C488A not found.
C:\Windows\System32\services.exe.559D7E8392C78262 not found.
C:\Windows\System32\services.exe.4A4CC0CBDB8DFF42 not found.
C:\Windows\System32\services.exe.18ECD295ACF0EE77 not found.
C:\Windows\System32\services.exe.94F7BC547869AB51 not found.
C:\Windows\System32\services.exe.6C68FCC4ABBACEBD not found.
C:\Windows\System32\services.exe.B790E0F8E994516F not found.
C:\Windows\System32\services.exe.1FE8D5C1C306500E not found.
C:\Windows\System32\services.exe.2C524AE3ECF9CD3C not found.
C:\Windows\System32\services.exe.0F879FF6386646B6 not found.
C:\Windows\System32\services.exe.ED9629495D28F7D7 not found.
C:\Windows\System32\services.exe.2A0D603FE7407188 not found.
C:\Windows\System32\services.exe.FB36B89FA6F61375 not found.
C:\Windows\System32\services.exe.EE033BEECEFDEA4B not found.
C:\Windows\System32\services.exe.B6EAEC164337B163 not found.
C:\Windows\System32\services.exe.F91892BB349216CC not found.
C:\Windows\System32\services.exe.EDA381E240455BA0 not found.
C:\Windows\System32\services.exe.E33D077AE6A19536 not found.
C:\Windows\System32\services.exe.DAE2B1A3C9BD0D7B not found.
C:\Windows\System32\services.exe.6AB2A02FC1A83F87 not found.
C:\Windows\System32\services.exe.57664BDA52293829 not found.
C:\Windows\System32\services.exe.ACC44CC8FD8FFF28 not found.
C:\Windows\System32\services.exe.D044EEBAB1CD290C not found.
C:\Windows\System32\services.exe.A4AC4CFB61B858BB not found.
C:\Windows\System32\services.exe.2DB0EF20D549F788 not found.
C:\Windows\System32\services.exe.A355EDB2F7F0093C not found.
C:\Windows\System32\services.exe.E2701142012EB390 not found.
C:\Windows\System32\services.exe.9B59CA4589873BB8 not found.
C:\Windows\System32\services.exe.AB12BF48090B175D not found.
C:\Windows\System32\services.exe.01447C54CD140735 not found.
C:\Windows\System32\services.exe.7D5C769FD6B85B73 not found.
C:\Windows\System32\services.exe.ECCAD79FB12A5F56 not found.
C:\Windows\System32\services.exe.6730613354E9D0D7 not found.
C:\Windows\System32\services.exe.92D95FDA46E3773F not found.
C:\Windows\System32\services.exe.6791FA266126D5A6 not found.
C:\Windows\System32\services.exe.550884B9F77D34DF not found.
C:\Windows\System32\services.exe.1274FA3EBF1A6BB1 not found.
C:\Windows\System32\services.exe.EB656225C5D85B9F not found.
C:\Windows\System32\services.exe.EB7058A7F96084C5 not found.
C:\Windows\System32\services.exe.7128F52CB9525893 not found.
C:\Windows\System32\services.exe.4625DCAC5AC83AB9 not found.
C:\Windows\System32\services.exe.A47E580BEA47EEB2 not found.
C:\Windows\System32\services.exe.D67F9CF8B91F201F not found.
C:\Windows\System32\services.exe.8D68425AD42877A0 not found.
C:\Windows\System32\services.exe.AD2772244BFE1049 not found.
C:\Windows\System32\services.exe.698111C06A35741A not found.
C:\Windows\System32\services.exe.1C0CE76B0B864AB4 not found.
C:\Windows\System32\services.exe.D0E5A5AFDFBE633F not found.
C:\Windows\System32\services.exe.7454B48E88D9DD9F not found.
C:\Windows\System32\services.exe.501B0243386710B2 not found.
C:\Windows\System32\services.exe.83F21B86561B8B41 not found.
C:\Windows\System32\services.exe.F8CB07BC62410C53 not found.
C:\Windows\System32\services.exe.5CE64EFF6FE56B79 not found.
C:\Windows\System32\services.exe.DE3C57E69FC8B55B not found.
C:\Windows\System32\services.exe.8DDC2A97F132AC75 not found.
C:\Windows\System32\services.exe.7A9E92930BFD2CF7 not found.
C:\Windows\System32\services.exe.1E567524CE5B2287 not found.
C:\Windows\System32\services.exe.6F8153BE709D5E78 not found.
C:\Windows\System32\services.exe.34C2E74DFC06EDAD not found.
C:\Windows\System32\services.exe.A1F5AC38F28F826C not found.
C:\Windows\System32\services.exe.BE707130D83EB597 not found.
C:\Windows\System32\services.exe.A6AD1953C963AFA1 not found.
C:\Windows\System32\services.exe.8C4FE353073D85BB not found.
C:\Windows\System32\services.exe.C2D7C3FAE8B470F5 not found.
C:\Windows\System32\services.exe.D4F446F671C446BB not found.
C:\Windows\System32\services.exe.7DAF2ABDF1D422AB not found.
C:\Windows\System32\services.exe.A1C74332098EB9DE not found.
C:\Windows\System32\services.exe.2F33EDE9411AA5D0 not found.
C:\Windows\System32\services.exe.2D270EAA443AD327 not found.
C:\Windows\System32\services.exe.67D293733B703C2A not found.
C:\Windows\System32\services.exe.EB2ACA17BD12FFCA not found.
C:\Windows\System32\services.exe.7AF94A35DED734D2 not found.
C:\Windows\System32\services.exe.B9D5C2CDF09B00E9 not found.
C:\Windows\System32\services.exe.DA3B7A8407C799CF not found.
C:\Windows\System32\services.exe.F6E9072D63DFB24B not found.
C:\Windows\System32\services.exe.FC606E26D1EC82C8 not found.
C:\Windows\System32\services.exe.43A86F0D5107DA52 not found.
C:\Windows\System32\services.exe.D05A7862C0A8EFA5 not found.
C:\Windows\System32\services.exe.D767A173F49C60D9 not found.
C:\Windows\System32\services.exe.F82C5D4A6CB1B1C6 not found.
C:\Windows\System32\services.exe.B94FA582B0251D67 not found.
C:\Windows\System32\services.exe.2A3BA8484B8ADAAE not found.
C:\Windows\System32\services.exe.AF57D1859224B6B4 not found.
C:\Windows\System32\services.exe.50126EA31A30BD44 not found.
C:\Windows\System32\services.exe.3DC08FD5D6C5A7A2 not found.
C:\Windows\System32\services.exe.77B48619A3E06E56 not found.
C:\Windows\System32\services.exe.D5E3BF477D0DFF34 not found.
C:\Windows\System32\services.exe.A4ACCE5DF4BFFDD3 not found.
C:\Windows\System32\services.exe.E129F091AEA33725 not found.
C:\Windows\System32\services.exe.671298E47168F493 not found.
C:\Windows\System32\services.exe.B5D19E05091BEFCB not found.
C:\Windows\System32\services.exe.6BA2983BC14F19B0 not found.
C:\Windows\System32\services.exe.ECD4F0BE5EFC585E not found.
C:\Windows\Installer\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928} not found.
C:\Users\George\AppData\Local\{8b8a00fd-4017-0fb8-09af-9ed5f7b55928} not found.
C:\Users\ \AppData\Local\79f55a14 not found.
C:\Windows\assembly\tmp\U not found.
C:\Windows\System32\drivers\etc\services moved successfully.
C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services copied successfully to C:\Windows\System32\drivers\etc\services

==== End of Fixlog ====
 
My mistake. Here is FRST.txt:

Scan result of Farbar Recovery Scan Tool Version: 09-08-2012
Ran by SYSTEM at 13-08-2012 12:52:43
Running from G:\
Windows 7 Ultimate Service Pack 1 (X64) OS Language: English(US)
The current controlset is ControlSet001

========================== Registry (Whitelisted) =============

HKLM\...\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE [x]
HKLM\...\Run: [MSC] "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey [1271168 2012-03-26] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-10-02] (Intel Corporation)
HKLM-x32\...\Run: [NUSB3MON] "C:\Program Files (x86)\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [106496 2009-10-20] (NEC Electronics Corporation)
HKLM-x32\...\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe" [252296 2012-01-17] (Sun Microsystems, Inc.)
HKU\Administrator\...\Run: [AdobeBridge] [x]
HKU\George\...\Run: [AdobeBridge] [x]
HKU\GriffinInfo\...\Run: [AdobeBridge] [x]
HKU\UpdatusUser\...\Run: [AdobeBridge] [x]
HKU\~~~~\...\Run: [AdobeBridge] [x]
HKU\ \...\Run: [Google Update] "C:\Users\ \AppData\Local\Google\Update\GoogleUpdate.exe" /c [136176 2011-03-24] (Google Inc.)
HKU\ \...\Run: [MusicManager] "C:\Users\ \AppData\Local\Programs\Google\MusicManager\MusicManager.exe" [13222400 2011-11-11] (Google Inc.)
HKU\ \...\Run: [AdobeBridge] [x]
Winlogon\Notify\igfxcui: igfxdev.dll (Intel Corporation)
AppInit_DLLs: acaptuser64.dll
Tcpip\..\Interfaces\{1A426C41-CB03-406A-A5A9-92FF7C3C6E35}: [NameServer]192.168.16.2
Startup: C:\Users\All Users\Start Menu\Programs\Startup\SetPointII.lnk
ShortcutTarget: SetPointII.lnk -> C:\Program Files\Logitech\SetPoint II\SetPointII.exe (Logitech Inc.)
Startup: C:\Users\George\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> (No File)
Startup: C:\Users\ \Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> (No File)
Startup: C:\Users\ \Start Menu\Programs\Startup\MagicDisc.lnk
ShortcutTarget: MagicDisc.lnk -> C:\Program Files (x86)\MagicDisc\MagicDisc.exe (MagicISO, Inc.)

==================== Services (Whitelisted) ======

3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
2 Autodesk Licensing Service; "C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe" [72704 2012-05-10] (Autodesk)
2 DES2 Service; "C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe" [68136 2009-06-17] ()
2 hasplms; C:\Windows\system32\hasplms.exe -run [4913608 2011-12-02] (SafeNet Inc.)
2 IISADMIN; C:\Windows\system32\inetsrv\inetinfo.exe [15872 2010-11-20] (Microsoft Corporation)
2 MotoHelper; C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe [226624 2011-01-27] ()
2 MsDepSvc; "C:\Program Files\IIS\Microsoft Web Deploy\MsDepSvc.exe" -runService:MsDepSvc [67400 2011-04-01] (Microsoft Corporation)
2 MsDtsServer100; "C:\Program Files\Microsoft SQL Server\100\DTS\Binn\MsDtsSrvr.exe" [210784 2011-06-17] (Microsoft Corporation)
2 MsMpSvc; "C:\Program Files\Microsoft Security Client\MsMpEng.exe" [12600 2012-03-26] (Microsoft Corporation)
2 MSSQLSERVER; "C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSSQLSERVER\MSSQL\Binn\sqlservr.exe" -sMSSQLSERVER [62111072 2011-06-17] (Microsoft Corporation)
3 NisSrv; "C:\Program Files\Microsoft Security Client\NisSrv.exe" [291696 2012-03-26] (Microsoft Corporation)
3 PhidgetWebservice21; "C:\Program Files\Phidgets\PhidgetWindowsService21.exe" [11776 2012-01-31] (Phidgets Inc.)
2 ReflectService; "C:\Program Files\Macrium\Reflect\ReflectService.exe" [301720 2011-01-17] ()
2 ReportServer; "C:\Program Files\Microsoft SQL Server\MSRS10_50.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe" [2180960 2011-06-17] (Microsoft Corporation)
2 Smart TimeLock; C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe [114688 2009-10-13] (Gigabyte Technology CO., LTD.)
2 SQLSERVERAGENT; "C:\Program Files\Microsoft SQL Server\MSSQL10_50.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE" -I MSSQLSERVER [431456 2011-06-17] (Microsoft Corporation)
2 UNS; "C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe" [2320920 2009-09-30] (Intel Corporation)
3 Visual Studio Analyzer RPC bridge; C:\Program Files (x86)\Microsoft Visual Studio\Common\Tools\VS-Ent98\Vanalyzr\varpc.exe [34036 1998-06-05] (Microsoft Corporation)
2 W3SVC; C:\Windows\system32\inetsrv\iisw3adm.dll [453120 2010-11-20] (Microsoft Corporation)
2 W3SVC; C:\Windows\SysWow64\inetsrv\iisw3adm.dll [397824 2010-11-20] (Microsoft Corporation)
3 WMSVC; C:\Windows\system32\inetsrv\wmsvc.exe [10752 2009-07-13] (Microsoft Corporation)
4 CarboniteService; "C:\Program Files\Carbonite\Carbonite Backup\carboniteservice.exe" [x]
2 mi-raysat_3dsmax9_32; "C:\Program Files\mentalray\satellite\raysat_3dsmax9_32server.exe" [x]
2 MSSQLServerOLAPService; "C:\Program Files\Microsoft SQL Server\MSAS10_50.MSSQLSERVER\OLAP\bin\msmdsrv.exe" -s "C:\Program Files\Microsoft SQL Server\MSAS10_50.MSSQLSERVER\OLAP\Config" [x]
3 ufad-ws60; "C:\Program Files (x86)\VMware\VMware Player\vmware-ufad.exe" -d "C:\Program Files (x86)\VMware\VMware Player\\" -s ufad-p2v.xml [x]

========================== Drivers (Whitelisted) =============

3 ACSSCR; C:\Windows\System32\DRIVERS\a38usb.sys [44928 2009-12-15] (Advanced Card Systems Ltd)
2 aksdf; C:\Windows\System32\Drivers\aksdf.sys [78208 2011-11-24] (SafeNet Inc.)
2 aksfridge; C:\Windows\System32\Drivers\aksfridge.sys [139592 2011-11-24] (SafeNet Inc.)
3 akshasp; C:\Windows\System32\Drivers\akshasp.sys [53760 2009-03-13] (Aladdin Knowledge Systems Ltd.)
3 akshhl; C:\Windows\System32\Drivers\akshhl.sys [57088 2011-09-08] (SafeNet Inc.)
3 aksusb; C:\Windows\System32\Drivers\aksusb.sys [21120 2011-08-09] (SafeNet Inc.)
1 AppleCharger; C:\Windows\System32\Drivers\AppleCharger.sys [21544 2010-04-27] ()
3 dgderdrv; C:\Windows\SysWow64\Drivers\dgderdrv.sys [20032 2011-05-08] (Devguru Co., Ltd)
2 EBIOS32; C:\Windows\SysWow64\Drivers\EBIOS32.sys [13922 2011-05-19] (Intel Corporation)
3 etdrv; \??\C:\Windows\etdrv.sys [25640 2010-12-15] (Windows (R) Server 2003 DDK provider)
3 FTDIBUS; C:\Windows\System32\Drivers\FTDIBUS.sys [74376 2011-03-18] (FTDI Ltd.)
3 FTSER2K; C:\Windows\System32\Drivers\FTSER2K.sys [85384 2011-03-18] (FTDI Ltd.)
3 gdrv; \??\C:\Windows\gdrv.sys [25640 2012-08-13] (Windows (R) Server 2003 DDK provider)
3 GVTDrv64; \??\C:\Windows\GVTDrv64.sys [30528 2010-12-15] ()
2 hardlock; C:\Windows\System32\Drivers\hardlock.sys [321536 2011-10-07] (SafeNet Inc.)
1 hwinterface; C:\Windows\SysWow64\Drivers\hwinterface.sys [3026 2011-09-07] (Logix4u)
3 libusb0; C:\Windows\System32\Drivers\libusb0.sys [16896 2007-03-20] (http://libusb-win32.sourceforge.net)
3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-28] ()
2 pardrv; C:\Windows\System32\Drivers\pardrv.sys [20184 2011-10-12] ( )
3 Pg4uUSB; C:\Windows\System32\Drivers\Pg4uUSB.sys [135672 2011-11-23] ()
3 PSMounter; C:\Windows\System32\Drivers\PSMounter.sys [40600 2011-01-17] (Macrium Software)
3 PSVolAcc; C:\Windows\System32\Drivers\PSVolAcc.sys [13464 2011-01-17] (Paramount Software UK Ltd)
3 PTUMWBus; C:\Windows\System32\Drivers\PTUMWBus.sys [71056 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWFLT; C:\Windows\System32\Drivers\PTUMWFLT.sys [12688 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWMdm; C:\Windows\System32\Drivers\PTUMWMdm.sys [173456 2009-10-26] (DEVGURU Co., LTD.(www.devguru.co.kr))
3 PTUMWNET; C:\Windows\System32\Drivers\PTUMWNET.sys [144912 2009-10-26] (DEVGURU Co., LTD.)
3 PTUMWVsp; C:\Windows\System32\Drivers\PTUMWVsp.sys [173456 2009-10-26] (DEVGURU Co., LTD.(www.devguru.co.kr))
4 RsFx0151; C:\Windows\System32\Drivers\RsFx0151.sys [313696 2011-06-17] (Microsoft Corporation)
3 ser2at; C:\Windows\System32\DRIVERS\ser2at64.sys [96256 2009-10-15] (ATEN)
2 vstor2-ws60; \??\C:\Program Files (x86)\VMware\VMware Player\vstor2-ws60.sys [32816 2010-08-19] (VMware, Inc.)
3 cpuz135; \??\C:\Windows\TEMP\cpuz135\cpuz135_x64.sys [x]
3 gwiopm; \??\F:\Dropbox\Apps\pci32\gwiopm.sys [x]
3 PORTMON; \??\F:\Dropbox\Apps\Portmon\PORTMSYS.SYS [x]
3 Synth3dVsc; C:\Windows\System32\drivers\synth3dvsc.sys [x]
3 tsusbhub; C:\Windows\System32\drivers\tsusbhub.sys [x]
3 VGPU; C:\Windows\System32\drivers\rdvgkmd.sys [x]

========================== NetSvcs (Whitelisted) ===========
 
============ One Month Created Files and Folders ==============
2012-08-13 09:47 - 2012-08-13 09:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E752BF787C7DEC2
2012-08-13 09:44 - 2012-08-13 09:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A73180A7EDF9A
2012-08-13 09:44 - 2012-08-13 09:44 - 00000000 ___SD C:\ComboFix
2012-08-13 09:17 - 2012-08-13 09:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.86DF99FB55636D45
2012-08-13 09:15 - 2012-08-13 09:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9FA3129CF4C7D97C
2012-08-13 09:12 - 2012-08-13 09:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC297851FA63AC30
2012-08-13 09:09 - 2012-08-13 09:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2D650AA466867D6
2012-08-13 09:07 - 2012-08-13 09:07 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64-7716.exe
2012-08-13 09:06 - 2012-08-13 09:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B5328DAF0446D8FB
2012-08-13 09:00 - 2012-08-13 09:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.84DE74072443123F
2012-08-13 08:57 - 2012-08-13 08:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DC74D0CDCD220F3
2012-08-13 08:57 - 2011-06-25 22:45 - 00256000 ____A C:\Windows\PEV.exe
2012-08-13 08:57 - 2010-11-07 09:20 - 00208896 ____A C:\Windows\MBR.exe
2012-08-13 08:57 - 2009-04-19 20:56 - 00060416 ____A (NirSoft) C:\Windows\NIRCMD.exe
2012-08-13 08:57 - 2000-08-30 16:00 - 00518144 ____A (SteelWerX) C:\Windows\SWREG.exe
2012-08-13 08:57 - 2000-08-30 16:00 - 00406528 ____A (SteelWerX) C:\Windows\SWSC.exe
2012-08-13 08:57 - 2000-08-30 16:00 - 00098816 ____A C:\Windows\sed.exe
2012-08-13 08:57 - 2000-08-30 16:00 - 00080412 ____A C:\Windows\grep.exe
2012-08-13 08:57 - 2000-08-30 16:00 - 00068096 ____A C:\Windows\zip.exe
2012-08-13 08:54 - 2012-08-13 08:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7E277FFABF192F25
2012-08-13 08:54 - 2012-08-13 08:54 - 00000000 ____D C:\Windows\erdnt
2012-08-13 08:54 - 2012-08-13 08:54 - 00000000 ____D C:\Qoobox
2012-08-13 08:54 - 2012-08-13 08:51 - 04733169 ____R (Swearware) C:\Users\George\Desktop\ComboFix.exe
2012-08-13 08:49 - 2012-08-13 08:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B72FFEF7B329B80B
2012-08-10 09:03 - 2012-08-10 09:03 - 00000152 ____A C:\Users\George\Desktop\BJ Changes.txt
2012-08-10 08:57 - 2012-08-10 08:57 - 00000000 ____D C:\Program Files\Microsoft Security Client
2012-08-10 08:57 - 2012-08-10 08:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2012-08-10 08:27 - 2012-08-10 08:27 - 00000000 ____D C:\Program Files (x86)\ESET
2012-08-10 08:25 - 2011-03-24 19:29 - 00343040 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbhub.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00325120 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbport.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00098816 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbccgp.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00052736 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbehci.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00030720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbuhci.sys
2012-08-10 08:25 - 2011-03-24 19:29 - 00025600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbohci.sys
2012-08-10 08:25 - 2011-03-24 19:28 - 00007936 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbd.sys
2012-08-10 08:25 - 2011-03-10 20:37 - 00091648 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\USBSTOR.SYS
2012-08-10 08:25 - 2010-11-20 05:34 - 00295808 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\volsnap.sys
2012-08-10 08:25 - 2010-11-20 05:34 - 00215936 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vhdmp.sys
2012-08-10 08:25 - 2010-11-20 05:34 - 00071552 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\volmgr.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00273792 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msiscsi.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00184704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pci.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00155008 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mpio.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00140672 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msdsm.sys
2012-08-10 08:25 - 2010-11-20 05:33 - 00063360 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\termdd.sys
2012-08-10 08:25 - 2010-11-20 05:32 - 00334208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\acpi.sys
2012-08-10 08:25 - 2010-11-20 05:32 - 00155520 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ataport.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00350208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\HdAudio.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00229888 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\1394ohci.sys
2012-08-10 08:25 - 2010-11-20 02:44 - 00048640 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\umbus.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00122368 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hdaudbus.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00109696 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\USBAUDIO.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00076800 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidclass.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00041984 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\winusb.sys
2012-08-10 08:25 - 2010-11-20 02:43 - 00030208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidusb.sys
2012-08-10 08:25 - 2010-11-20 02:34 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffp_sd.sys
2012-08-10 08:25 - 2010-11-20 02:33 - 00038912 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\CompositeBus.sys
2012-08-10 08:25 - 2010-11-20 02:33 - 00033280 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kbdhid.sys
2012-08-10 08:25 - 2010-11-20 01:19 - 00147456 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cdrom.sys
2012-08-10 08:25 - 2009-07-13 17:52 - 00061008 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\AGP440.sys
2012-08-10 08:25 - 2009-07-13 17:52 - 00024128 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\atapi.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00050768 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\kbdclass.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00049216 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mouclass.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00032320 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mssmbios.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00020544 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\isapnp.sys
2012-08-10 08:25 - 2009-07-13 17:48 - 00015424 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\msisadrv.sys
2012-08-10 08:25 - 2009-07-13 17:47 - 00073280 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\disk.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00048720 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pciidex.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00036432 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vdrvroot.sys
2012-08-10 08:25 - 2009-07-13 17:45 - 00012352 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\pciide.sys
2012-08-10 08:25 - 2009-07-13 17:01 - 00116224 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\drmk.sys
2012-08-10 08:25 - 2009-07-13 16:38 - 00025088 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\usbprint.sys
2012-08-10 08:25 - 2009-07-13 16:17 - 00024064 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\rdpbus.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00230400 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\portcls.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00072832 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ohci1394.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00068096 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\1394bus.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00032896 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\hidparse.sys
2012-08-10 08:25 - 2009-07-13 16:06 - 00005632 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\drmkaud.sys
2012-08-10 08:25 - 2009-07-13 16:01 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffdisk.sys
2012-08-10 08:25 - 2009-07-13 16:01 - 00013824 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sffp_mmc.sys
2012-08-10 08:25 - 2009-07-13 16:00 - 00031232 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\mouhid.sys
2012-08-10 08:25 - 2009-07-13 16:00 - 00026624 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\sermouse.sys
2012-08-10 08:25 - 2009-07-13 15:38 - 00030208 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\monitor.sys
2012-08-10 08:25 - 2009-07-13 15:38 - 00029184 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\vgapnp.sys
2012-08-10 08:25 - 2009-07-13 15:31 - 00014336 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\wmiacpi.sys
2012-08-10 08:25 - 2009-07-13 15:31 - 00009728 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\errdev.sys
2012-08-10 08:25 - 2009-07-13 15:19 - 00105472 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\i8042prt.sys
2012-08-10 08:25 - 2009-07-13 15:19 - 00062464 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\intelppm.sys
2012-08-10 06:57 - 2012-08-10 07:06 - 00000000 ____D C:\Users\George\Desktop\Twip-Pixel Conversion
2012-08-09 13:00 - 2012-08-09 13:00 - 00009406 ____A C:\Users\George\Desktop\PO_Comps.zip
2012-08-09 12:58 - 2012-08-09 12:58 - 00008548 ____A C:\Users\George\Desktop\Liberty_Comps.zip
2012-08-09 12:20 - 2012-08-09 12:20 - 00000000 ____D C:\Users\George\Desktop\VB6 RT
2012-08-08 11:48 - 2012-08-08 11:48 - 01064736 ____A (Microsoft Corporation) C:\Users\George\Desktop\VB6.0-KB290887-X86.exe
2012-08-08 11:41 - 2012-08-10 05:51 - 00000000 ____D C:\mylocalsymbols
2012-08-08 11:33 - 2012-08-08 11:33 - 00000000 ____D C:\Program Files (x86)\Windows Kits
2012-08-08 11:30 - 2012-08-08 11:33 - 00000000 ____D C:\Users\All Users\Package Cache
2012-08-08 10:10 - 2010-11-20 04:12 - 00023040 ____A (Microsoft Corporation) C:\Users\George\Desktop\winlogon.exe.mui
2012-08-08 10:10 - 2009-07-13 18:11 - 00033344 ____A (Microsoft Corporation) C:\Users\George\Desktop\winload.exe.mui
2012-08-08 07:22 - 2012-08-08 07:22 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64.exe
2012-08-08 06:16 - 2012-08-13 09:07 - 00000730 ____A C:\Users\George\Desktop\Rkill.txt
2012-08-08 06:16 - 2012-08-08 06:16 - 01051552 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill.exe
2012-08-07 15:38 - 2012-08-07 15:38 - 00867389 ____A C:\bj_120807_183828.dmp
2012-08-07 15:32 - 2012-08-10 07:39 - 00000938 ____A C:\error.txt
2012-08-07 15:29 - 2012-08-07 15:29 - 00183246 ____A C:\Users\George\Downloads\Procdump.zip
2012-08-07 08:35 - 2012-08-07 08:35 - 00000000 ____D C:\Users\All Users\Windows Genuine Advantage
2012-08-03 12:06 - 2012-08-03 12:06 - 00000000 __SHD C:\Windows\System32\%APPDATA%
2012-07-31 12:50 - 2012-07-31 12:48 - 08399621 ____A C:\Users\George\Desktop\OH_SS_PINs_07_31_2012.zip
2012-07-31 09:49 - 2012-07-31 09:49 - 00000000 ____D C:\Users\George\AppData\Local\NeoSmart_Technologies
2012-07-31 09:49 - 2012-07-31 09:49 - 00000000 ____D C:\Program Files (x86)\NeoSmart Technologies
2012-07-31 06:55 - 2012-07-31 06:55 - 00336418 ____A C:\Users\George\Desktop\1239709280.zip
2012-07-30 13:01 - 2012-07-30 13:01 - 00000000 ____D C:\Users\George\AppData\Roaming\mirkes.de
2012-07-30 13:01 - 2012-07-30 13:01 - 00000000 ____D C:\Program Files (x86)\mirkes.de
2012-07-30 08:21 - 2012-08-10 08:45 - 00000000 ____D C:\Program Files (x86)\Yontoo
2012-07-30 08:21 - 2012-07-30 08:21 - 00000000 ____D C:\Users\George\Downloads\pci32
2012-07-30 06:27 - 2012-06-11 19:08 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-07-30 06:23 - 2012-06-02 04:49 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-07-30 06:23 - 2012-06-02 04:17 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-07-30 06:23 - 2012-06-02 04:12 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-07-30 06:23 - 2012-06-02 04:05 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-07-30 06:23 - 2012-06-02 04:05 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-07-30 06:23 - 2012-06-02 04:04 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-07-30 06:23 - 2012-06-02 04:04 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-07-30 06:23 - 2012-06-02 04:03 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-07-30 06:23 - 2012-06-02 04:01 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-07-30 06:23 - 2012-06-02 04:00 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-07-30 06:23 - 2012-06-02 03:59 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-07-30 06:23 - 2012-06-02 03:57 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-07-30 06:23 - 2012-06-02 03:57 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-07-30 06:23 - 2012-06-02 03:54 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-07-30 06:23 - 2012-06-02 01:07 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-07-30 06:23 - 2012-06-02 00:43 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-07-30 06:23 - 2012-06-02 00:33 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-07-30 06:23 - 2012-06-02 00:26 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-07-30 06:23 - 2012-06-02 00:25 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-07-30 06:23 - 2012-06-02 00:25 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-07-30 06:23 - 2012-06-02 00:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-07-30 06:23 - 2012-06-02 00:21 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-07-30 06:23 - 2012-06-02 00:20 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-07-30 06:23 - 2012-06-02 00:19 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-07-30 06:23 - 2012-06-02 00:19 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-07-30 06:23 - 2012-06-02 00:17 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-07-30 06:23 - 2012-06-02 00:16 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-07-30 06:23 - 2012-06-02 00:14 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
 
2012-07-27 12:22 - 2012-07-27 12:23 - 00000000 ____D C:\Users\George\AppData\Roaming\PE Explorer
2012-07-27 12:22 - 2012-07-27 12:22 - 00001029 ____A C:\Users\George\Desktop\PE Explorer.lnk
2012-07-27 12:22 - 2012-07-27 12:22 - 00000000 ____D C:\Program Files (x86)\PE Explorer
2012-07-27 05:28 - 2012-07-27 05:28 - 108362561 ____A C:\Users\George\Desktop\ReelSweeps 4.67.7z
2012-07-26 12:18 - 2012-08-03 09:50 - 00000000 ____D C:\Game
2012-07-26 08:12 - 2009-07-13 14:15 - 00013824 ____A (Microsoft Corporation) C:\Users\George\Desktop\clb.dll
2012-07-25 04:19 - 2012-07-25 04:19 - 00000000 ____D C:\Users\George\Desktop\xerxes
2012-07-24 14:16 - 2012-07-24 14:16 - 00008207 ____A C:\Users\George\Desktop\PIN projections.zip
2012-07-24 13:41 - 2012-07-24 14:16 - 00011171 ____A C:\Users\George\Desktop\PIN projections.xlsx
2012-07-24 13:41 - 2012-07-24 14:13 - 00011516 ____A C:\Users\George\Desktop\PIN projections template.xlsx
2012-07-24 11:58 - 2012-07-24 11:58 - 00000105 ____A C:\Users\George\Desktop\Redemption Games.txt
2012-07-24 10:30 - 2012-07-24 10:30 - 00000000 ____D C:\Users\George\Desktop\Phidgets 0.16.16 VB.NET
2012-07-23 17:04 - 2012-07-23 17:04 - 00000885 ____A C:\Users\George\Desktop\Pin Check.txt
2012-07-23 06:44 - 2012-07-23 06:44 - 00046592 ____A C:\Users\George\Desktop\Coil Data.xls
2012-07-20 16:40 - 2012-07-20 16:40 - 00007345 ____A C:\Users\George\Desktop\PIN consumption.zip
2012-07-20 12:17 - 2012-07-20 16:39 - 00010303 ____A C:\Users\George\Desktop\PIN consumption.xlsx
2012-07-19 07:21 - 2012-08-13 09:49 - 00083824 ____A C:\Windows\setupact.log
2012-07-19 07:21 - 2012-07-19 07:21 - 00000000 ____A C:\Windows\setuperr.log
2012-07-19 07:19 - 2012-07-19 07:19 - 00000000 ____D C:\LJM1130_M1210_MFP_Full_Solution
2012-07-19 07:07 - 2012-07-19 07:07 - 00000000 ____D C:\Users\All Users\MindGems
2012-07-19 07:07 - 2012-07-19 07:07 - 00000000 ____D C:\Program Files (x86)\Folder Size
2012-07-16 05:31 - 2012-08-02 08:33 - 00000345 ____A C:\Users\George\Desktop\Game Ideas.txt
============ 3 Months Modified Files ========================
2012-08-13 09:49 - 2012-07-19 07:21 - 00083824 ____A C:\Windows\setupact.log
2012-08-13 09:49 - 2011-03-24 07:02 - 00000888 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2012-08-13 09:49 - 2010-12-15 12:51 - 00025640 ____A (Windows (R) Server 2003 DDK provider) C:\Windows\gdrv.sys
2012-08-13 09:49 - 2009-07-13 21:08 - 00000006 ___AH C:\Windows\Tasks\SA.DAT
2012-08-13 09:47 - 2012-08-13 09:47 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2E752BF787C7DEC2
2012-08-13 09:44 - 2012-08-13 09:44 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.CC5A73180A7EDF9A
2012-08-13 09:43 - 2011-03-24 07:02 - 00000884 ____A C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2012-08-13 09:17 - 2012-08-13 09:17 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.86DF99FB55636D45
2012-08-13 09:15 - 2012-08-13 09:15 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.9FA3129CF4C7D97C
2012-08-13 09:12 - 2012-08-13 09:12 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.BC297851FA63AC30
2012-08-13 09:09 - 2012-08-13 09:09 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.E2D650AA466867D6
2012-08-13 09:07 - 2012-08-13 09:07 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64-7716.exe
2012-08-13 09:07 - 2012-08-08 06:16 - 00000730 ____A C:\Users\George\Desktop\Rkill.txt
2012-08-13 09:06 - 2012-08-13 09:06 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B5328DAF0446D8FB
2012-08-13 09:02 - 2012-04-03 07:47 - 00000830 ____A C:\Windows\Tasks\Adobe Flash Player Updater.job
2012-08-13 09:00 - 2012-08-13 09:00 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.84DE74072443123F
2012-08-13 08:57 - 2012-08-13 08:57 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.2DC74D0CDCD220F3
2012-08-13 08:54 - 2012-08-13 08:54 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.7E277FFABF192F25
2012-08-13 08:51 - 2012-08-13 08:54 - 04733169 ____R (Swearware) C:\Users\George\Desktop\ComboFix.exe
2012-08-13 08:49 - 2012-08-13 08:49 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe.B72FFEF7B329B80B
2012-08-13 08:48 - 2012-02-27 10:16 - 00000026 ____A C:\Windows\BRPP2KA.INI
2012-08-13 08:48 - 2011-05-24 11:14 - 00000128 ____A C:\Windows\System32\config\netlogon.ftl
2012-08-13 08:08 - 2011-04-14 10:48 - 00605552 ____A (Microsoft Corporation) C:\Windows\System32\winload.exe
2012-08-13 08:08 - 2011-04-14 10:48 - 00518672 ____A (Microsoft Corporation) C:\Windows\System32\winresume.exe
2012-08-12 11:07 - 2009-07-13 21:13 - 01079032 ____A C:\Windows\System32\PerfStringBackup.INI
2012-08-11 14:42 - 2009-07-13 21:08 - 00032554 ____A C:\Windows\Tasks\SCHEDLGU.TXT
2012-08-11 14:28 - 2011-03-30 05:58 - 00000892 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1367302142-1799292212-3202193085-1000UA.job
2012-08-11 08:28 - 2011-03-30 05:58 - 00000840 ____A C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1367302142-1799292212-3202193085-1000Core.job
2012-08-10 21:07 - 2009-07-13 15:19 - 00328704 ____A (Microsoft Corporation) C:\Windows\System32\services.exe
2012-08-10 20:41 - 2009-07-13 20:45 - 00014416 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2012-08-10 20:41 - 2009-07-13 20:45 - 00014416 ____A C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2012-08-10 11:25 - 2012-05-17 11:58 - 00007050 ____A C:\Users\George\Desktop\Windows 7 Installation on D250S.txt
2012-08-10 09:04 - 2012-01-23 06:03 - 00064984 ____A C:\Windows\PFRO.log
2012-08-10 09:03 - 2012-08-10 09:03 - 00000152 ____A C:\Users\George\Desktop\BJ Changes.txt
2012-08-10 08:58 - 2010-12-16 00:22 - 01846148 ____A C:\Windows\WindowsUpdate.log
2012-08-10 08:57 - 2011-04-15 04:47 - 00001945 ____A C:\Windows\epplauncher.mif
2012-08-10 08:57 - 2010-12-18 10:38 - 01092690 ____A C:\Windows\SysWOW64\PerfStringBackup.INI
2012-08-10 07:41 - 2010-12-15 14:18 - 00000110 ____A C:\Windows\vbaddin.ini
2012-08-10 07:39 - 2012-08-07 15:32 - 00000938 ____A C:\error.txt
2012-08-09 13:00 - 2012-08-09 13:00 - 00009406 ____A C:\Users\George\Desktop\PO_Comps.zip
2012-08-09 12:58 - 2012-08-09 12:58 - 00008548 ____A C:\Users\George\Desktop\Liberty_Comps.zip
2012-08-08 11:48 - 2012-08-08 11:48 - 01064736 ____A (Microsoft Corporation) C:\Users\George\Desktop\VB6.0-KB290887-X86.exe
2012-08-08 07:22 - 2012-08-08 07:22 - 00555936 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill64.exe
2012-08-08 06:16 - 2012-08-08 06:16 - 01051552 ____A (Bleeping Computer, LLC) C:\Users\George\Desktop\rkill.exe
2012-08-07 15:38 - 2012-08-07 15:38 - 00867389 ____A C:\bj_120807_183828.dmp
2012-08-07 15:29 - 2012-08-07 15:29 - 00183246 ____A C:\Users\George\Downloads\Procdump.zip
2012-08-07 10:33 - 2012-04-24 06:12 - 00000000 ____A C:\pins.nsr
2012-08-03 11:04 - 2012-02-03 09:22 - 00001456 ____A C:\Users\George\AppData\Local\Adobe Save for Web 12.0 Prefs
2012-08-02 19:02 - 2012-04-03 07:47 - 00426184 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2012-08-02 19:02 - 2011-09-19 14:05 - 00070344 ____A (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2012-08-02 08:33 - 2012-07-16 05:31 - 00000345 ____A C:\Users\George\Desktop\Game Ideas.txt
2012-07-31 12:48 - 2012-07-31 12:50 - 08399621 ____A C:\Users\George\Desktop\OH_SS_PINs_07_31_2012.zip
2012-07-31 06:55 - 2012-07-31 06:55 - 00336418 ____A C:\Users\George\Desktop\1239709280.zip
2012-07-30 06:29 - 2009-07-13 20:45 - 05005592 ____A C:\Windows\System32\FNTCACHE.DAT
2012-07-30 06:27 - 2009-07-13 18:34 - 00000499 ____A C:\Windows\win.ini
2012-07-30 06:24 - 2010-12-15 12:18 - 59701280 ____A (Microsoft Corporation) C:\Windows\System32\MRT.exe
2012-07-27 12:22 - 2012-07-27 12:22 - 00001029 ____A C:\Users\George\Desktop\PE Explorer.lnk
2012-07-27 08:18 - 2011-11-30 15:46 - 00000132 ____A C:\Users\George\AppData\Roaming\Adobe BMP Format CS5 Prefs
2012-07-27 05:28 - 2012-07-27 05:28 - 108362561 ____A C:\Users\George\Desktop\ReelSweeps 4.67.7z
2012-07-26 06:29 - 2012-02-27 10:16 - 00000426 ____A C:\Windows\BRWMARK.INI
2012-07-25 07:23 - 2011-05-24 11:21 - 00120176 ____A C:\Users\George\AppData\Local\GDIPFONTCACHEV1.DAT
2012-07-24 14:16 - 2012-07-24 14:16 - 00008207 ____A C:\Users\George\Desktop\PIN projections.zip
2012-07-24 14:16 - 2012-07-24 13:41 - 00011171 ____A C:\Users\George\Desktop\PIN projections.xlsx
2012-07-24 14:13 - 2012-07-24 13:41 - 00011516 ____A C:\Users\George\Desktop\PIN projections template.xlsx
2012-07-24 11:58 - 2012-07-24 11:58 - 00000105 ____A C:\Users\George\Desktop\Redemption Games.txt
2012-07-23 17:04 - 2012-07-23 17:04 - 00000885 ____A C:\Users\George\Desktop\Pin Check.txt
2012-07-23 06:44 - 2012-07-23 06:44 - 00046592 ____A C:\Users\George\Desktop\Coil Data.xls
2012-07-20 16:40 - 2012-07-20 16:40 - 00007345 ____A C:\Users\George\Desktop\PIN consumption.zip
2012-07-20 16:39 - 2012-07-20 12:17 - 00010303 ____A C:\Users\George\Desktop\PIN consumption.xlsx
2012-07-19 07:21 - 2012-07-19 07:21 - 00000000 ____A C:\Windows\setuperr.log
2012-07-12 05:32 - 2012-03-26 15:39 - 00000311 ____A C:\Users\George\Desktop\pass.txt
2012-07-05 08:47 - 2012-05-10 12:28 - 00026503 ____A C:\Windows\DirectX.log
2012-07-03 10:46 - 2011-11-07 06:23 - 00024904 ____A (Malwarebytes Corporation) C:\Windows\System32\Drivers\mbam.sys
2012-07-03 10:04 - 2010-12-15 12:55 - 00119776 ____A C:\Users\ \AppData\Local\GDIPFONTCACHEV1.DAT
2012-07-02 11:22 - 2012-07-02 11:22 - 00000020 ___SH C:\Users\MadTownDemo\ntuser.ini
2012-07-02 10:39 - 2012-07-02 10:38 - 00021077 ____A C:\Windows\iis7.log
2012-06-19 13:27 - 2012-06-19 13:27 - 00000240 ____A C:\Windows\SysWOW64\progLicense.zip
2012-06-19 13:14 - 2011-03-18 12:32 - 00001769 ____A C:\Windows\Language_trs.ini
2012-06-14 05:41 - 2012-06-14 05:15 - 00000228 ____A C:\Windows\error.txt
2012-06-11 19:08 - 2012-07-30 06:27 - 03148800 ____A (Microsoft Corporation) C:\Windows\System32\win32k.sys
2012-06-11 06:27 - 2012-06-11 06:27 - 00000258 ____A C:\Windows\SysWOW64\error.txt
2012-06-08 21:43 - 2012-07-10 14:27 - 14172672 ____A (Microsoft Corporation) C:\Windows\System32\shell32.dll
2012-06-08 20:41 - 2012-07-10 14:27 - 12873728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2012-06-06 06:59 - 2012-06-05 12:47 - 00590336 ____A (Microsoft Corporation) C:\Users\George\Desktop\calc_enc.exe
2012-06-05 22:06 - 2012-07-10 14:27 - 02004480 ____A (Microsoft Corporation) C:\Windows\System32\msxml6.dll
2012-06-05 22:06 - 2012-07-10 14:27 - 01881600 ____A (Microsoft Corporation) C:\Windows\System32\msxml3.dll
2012-06-05 22:02 - 2012-07-10 14:27 - 01133568 ____A (Microsoft Corporation) C:\Windows\System32\cdosys.dll
2012-06-05 21:05 - 2012-07-10 14:27 - 01390080 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2012-06-05 21:05 - 2012-07-10 14:27 - 01236992 ____A (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2012-06-05 21:03 - 2012-07-10 14:27 - 00805376 ____A (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2012-06-05 09:27 - 2012-06-05 09:27 - 00000721 ____A C:\Users\George\Desktop\SVN - Checked Out.lnk
2012-06-04 11:38 - 2012-06-04 11:39 - 00002068 ____A C:\Users\George\Desktop\Prepare New Database.sql
2012-06-02 14:19 - 2012-06-21 08:07 - 02428952 ____A (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2012-06-02 14:19 - 2012-06-21 08:07 - 00057880 ____A (Microsoft Corporation) C:\Windows\System32\wuauclt.exe
2012-06-02 14:19 - 2012-06-21 08:07 - 00044056 ____A (Microsoft Corporation) C:\Windows\System32\wups2.dll
2012-06-02 14:19 - 2012-06-21 08:06 - 00701976 ____A (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2012-06-02 14:19 - 2012-06-21 08:06 - 00038424 ____A (Microsoft Corporation) C:\Windows\System32\wups.dll
2012-06-02 14:15 - 2012-06-21 08:07 - 02622464 ____A (Microsoft Corporation) C:\Windows\System32\wucltux.dll
2012-06-02 14:15 - 2012-06-21 08:06 - 00099840 ____A (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2012-06-02 12:19 - 2012-06-21 08:06 - 00186752 ____A (Microsoft Corporation) C:\Windows\System32\wuwebv.dll
2012-06-02 12:15 - 2012-06-21 08:06 - 00036864 ____A (Microsoft Corporation) C:\Windows\System32\wuapp.exe
2012-06-02 04:49 - 2012-07-30 06:23 - 17807360 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2012-06-02 04:17 - 2012-07-30 06:23 - 10924032 ____A (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2012-06-02 04:12 - 2012-07-30 06:23 - 02311680 ____A (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2012-06-02 04:05 - 2012-07-30 06:23 - 01392128 ____A (Microsoft Corporation) C:\Windows\System32\wininet.dll
2012-06-02 04:05 - 2012-07-30 06:23 - 01346048 ____A (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2012-06-02 04:04 - 2012-07-30 06:23 - 01494528 ____A (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2012-06-02 04:04 - 2012-07-30 06:23 - 00237056 ____A (Microsoft Corporation) C:\Windows\System32\url.dll
2012-06-02 04:03 - 2012-07-30 06:23 - 00085504 ____A (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2012-06-02 04:01 - 2012-07-30 06:23 - 00173056 ____A (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2012-06-02 04:00 - 2012-07-30 06:23 - 00818688 ____A (Microsoft Corporation) C:\Windows\System32\jscript.dll
2012-06-02 03:59 - 2012-07-30 06:23 - 02144768 ____A (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2012-06-02 03:57 - 2012-07-30 06:23 - 02382848 ____A (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2012-06-02 03:57 - 2012-07-30 06:23 - 00096768 ____A (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2012-06-02 03:54 - 2012-07-30 06:23 - 00248320 ____A (Microsoft Corporation) C:\Windows\System32\ieui.dll
2012-06-02 01:07 - 2012-07-30 06:23 - 12314624 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2012-06-02 00:43 - 2012-07-30 06:23 - 09737728 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2012-06-02 00:33 - 2012-07-30 06:23 - 01800192 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2012-06-02 00:26 - 2012-07-30 06:23 - 01103872 ____A (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2012-06-02 00:25 - 2012-07-30 06:23 - 01427968 ____A (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2012-06-02 00:25 - 2012-07-30 06:23 - 01129472 ____A (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2012-06-02 00:23 - 2012-07-30 06:23 - 00231936 ____A (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2012-06-02 00:21 - 2012-07-30 06:23 - 00065024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2012-06-02 00:20 - 2012-07-30 06:23 - 00142848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2012-06-02 00:19 - 2012-07-30 06:23 - 01793024 ____A (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2012-06-02 00:19 - 2012-07-30 06:23 - 00716800 ____A (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2012-06-02 00:17 - 2012-07-30 06:23 - 00073216 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2012-06-02 00:16 - 2012-07-30 06:23 - 02382848 ____A (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2012-06-02 00:14 - 2012-07-30 06:23 - 00176640 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2012-06-01 21:50 - 2012-07-10 14:27 - 00458704 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2012-06-01 21:48 - 2012-07-10 14:27 - 00151920 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2012-06-01 21:48 - 2012-07-10 14:27 - 00095600 ____A (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2012-06-01 21:45 - 2012-07-10 14:27 - 00340992 ____A (Microsoft Corporation) C:\Windows\System32\schannel.dll
2012-06-01 21:44 - 2012-07-10 14:27 - 00307200 ____A (Microsoft Corporation) C:\Windows\System32\ncrypt.dll
2012-06-01 20:40 - 2012-07-10 14:27 - 00225280 ____A (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2012-06-01 20:40 - 2012-07-10 14:27 - 00022016 ____A (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2012-06-01 20:39 - 2012-07-10 14:27 - 00219136 ____A (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2012-06-01 20:34 - 2012-07-10 14:27 - 00096768 ____A (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2012-06-01 11:01 - 2012-06-01 10:39 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2012-06-01 11:01 - 2012-06-01 10:39 - 00174024 ____A (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2012-06-01 10:39 - 2011-03-30 06:05 - 00472864 ____A (Sun Microsystems, Inc.) C:\Windows\SysWOW64\deployJava1.dll
2012-05-31 13:16 - 2012-05-31 13:16 - 00001181 ____A C:\Users\George\Desktop\PingInfoView.lnk
2012-05-31 09:25 - 2010-12-15 12:28 - 00279656 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe
2012-05-25 08:55 - 2012-05-25 08:55 - 00001051 ____A C:\Users\George\Desktop\HaspWriter.lnk
2012-05-23 13:24 - 2012-05-23 13:23 - 03151928 ____A C:\coldBoot.bmp
2012-05-21 08:35 - 2011-12-29 07:44 - 00000132 ____A C:\Users\George\AppData\Roaming\Adobe PNG Format CS5 Prefs
2012-05-16 07:21 - 2012-05-16 07:21 - 00111104 ____A (Angryziber Software) C:\Users\George\Downloads\ipscan221.exe
 
ZeroAccess:
C:\Users\ \AppData\Local\79f55a14
C:\Users\ÿ\AppData\Local\79f55a14\@
C:\Users\ÿ\AppData\Local\79f55a14\loader.tlb
C:\Users\ÿ\AppData\Local\79f55a14\U
C:\Users\ÿ\AppData\Local\79f55a14\U\80000000.$
C:\Users\ÿ\AppData\Local\79f55a14\U\800000cb.$
========================= Known DLLs (Whitelisted) ============
========================= Bamital & volsnap Check ============
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe 014A9CB92514E27C0107614DF764BC06 ZeroAccess <==== ATTENTION!.
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
testsigning: ==> Check for possible unsigned rootkit driver <===== ATTENTION!
==================== EXE ASSOCIATION =====================
HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK
========================= Memory info ======================
Percentage of memory in use: 6%
Total physical RAM: 24567.11 MB
Available physical RAM: 22988.81 MB
Total Pagefile: 24565.31 MB
Available Pagefile: 22984.66 MB
Total Virtual: 8192 MB
Available Virtual: 8191.89 MB
======================= Partitions =========================
1 Drive c: () (Fixed) (Total:119.24 GB) (Free:3.8 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
2 Drive d: (Storage) (Fixed) (Total:465.76 GB) (Free:122.23 GB) NTFS
5 Drive g: () (Removable) (Total:7.47 GB) (Free:3.18 GB) NTFS
6 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Disk ### Status Size Free Dyn Gpt
-------- ------------- ------- ------- --- ---
Disk 0 Online 119 GB 0 B
Disk 1 Online 465 GB 1024 KB
Disk 2 No Media 0 B 0 B
Disk 3 Online 7701 MB 0 B
Partitions of Disk 0:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 119 GB 1024 KB
==================================================================================
Disk: 0
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 1 C NTFS Partition 119 GB Healthy
==================================================================================
Partitions of Disk 1:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 465 GB 1024 KB
==================================================================================
Disk: 1
Partition 1
Type : 07
Hidden: No
Active: No
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 2 D Storage NTFS Partition 465 GB Healthy
==================================================================================
Partitions of Disk 3:
===============
Partition ### Type Size Offset
------------- ---------------- ------- -------
Partition 1 Primary 7647 MB 512 B
==================================================================================
Disk: 3
Partition 1
Type : 07
Hidden: No
Active: Yes
Volume ### Ltr Label Fs Type Size Status Info
---------- --- ----------- ----- ---------- ------- --------- --------
* Volume 4 G NTFS Removable 7647 MB Healthy
==================================================================================
Last Boot: 2012-08-06 21:12
======================= End Of Log ==========================
 
Re-run FRST again.
Type the following in the edit box after "Search:".

services.exe

Click Search button and post the log (Search.txt) it makes in your reply.
 
Farbar Recovery Scan Tool Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 13:41:35
Running from G:\

================== Search: "services" ===================

C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services
[2009-07-13 12:40] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

C:\Windows\System32\drivers\etc\services
[2009-07-13 18:34] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

C:\FRST\Quarantine\services
[2009-07-13 18:34] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

====== End Of Search ======
 
I downloaded it and placed it on my drive. Here is the new search.txt:

Farbar Recovery Scan Tool Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 13:53:26
Running from G:\

================== Search: "services" ===================

C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services
[2009-07-13 12:40] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

C:\Windows\System32\drivers\etc\services
[2009-07-13 18:34] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

C:\FRST\Quarantine\services
[2009-07-13 18:34] - [2009-06-10 13:00] - 0017463 ____A () D9E1A01B480D961B7CF0509D597A92D6

====== End Of Search ======

It doesn't show services.exe on my thumb drive (G:\); however, I can assure you it is there:

Volume in drive G has no label.
Volume Serial Number is 8A01-E2AD

Directory of G:\

08/13/2012 10:50 AM 328,704 services.exe
1 File(s) 328,704 bytes
0 Dir(s) 3,413,561,344 bytes free
 
Please pay better attention in the future.
The search was for "services.exe" not just "services".

=========================

Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

See if you can boot normally now.
 

Attachments

  • fixlist.txt
    1.8 KB · Views: 3
My apologies for missing that. I will be more careful going forward.

I ran the fix with the new fixlist.exe. I still receive the restart messagebox as soon as ComboFix moves to creating a system restore point.

Here is the updated fixlog.txt:

Fix result of Farbar Recovery Tool (FRST written by Farbar) Version: 09-08-2012
Ran by SYSTEM at 2012-08-13 14:37:35 Run:3
Running from G:\

==============================================

HKEY_LOCAL_MACHINE\System\ControlSet001\Control\Session Manager\SubSystems\\Windows No ZeroAccess entry found.
C:\Windows\System32\consrv.dll not found.
C:\Windows\System32\services.exe.2E752BF787C7DEC2 moved successfully.
C:\Windows\System32\services.exe.CC5A73180A7EDF9A moved successfully.
C:\Windows\System32\services.exe.86DF99FB55636D45 moved successfully.
C:\Windows\System32\services.exe.9FA3129CF4C7D97C moved successfully.
C:\Windows\System32\services.exe.BC297851FA63AC30 moved successfully.
C:\Windows\System32\services.exe.E2D650AA466867D6 moved successfully.
C:\Windows\System32\services.exe.B5328DAF0446D8FB moved successfully.
C:\Windows\System32\services.exe.84DE74072443123F moved successfully.
C:\Windows\System32\services.exe.2DC74D0CDCD220F3 moved successfully.
C:\Windows\System32\services.exe.7E277FFABF192F25 moved successfully.
C:\Windows\System32\services.exe.B72FFEF7B329B80B moved successfully.
C:\Users\ \AppData\Local\79f55a14 not found.

The operation completed successfully.
C:\FRST\Quarantine\services.exe not found.
Could not find C:\Windows\System32\drivers\etc\services.exe.
G:\services.exe copied successfully to C:\Windows\System32\drivers\etc\services.exe
Could not find C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services.exe.
G:\services.exe copied successfully to C:\Windows\winsxs\amd64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6079f415110c0210\services.exe

==== End of Fixlog ====
 
I made a typo.
I apologize.

Download attached fixlist.txt file and save it to the very same USB flash drive you've been using. Plug the drive back in.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

On Vista or Windows 7: Now please enter System Recovery Options.
On Windows XP: Now please boot into the UBCD.
Run FRST/FRST64 and press the Fix button just once and wait.
The tool will make a log on the flashdrive (Fixlog.txt) please post it to your reply.

See if you can boot normally.
 

Attachments

  • fixlist.txt
    208 bytes · Views: 6
Back