Screen Froze

MaeggoMaeggo San Jose
edited January 2010 in Spyware & Virus Removal
Happy New Years ;D

Anyways, I started to have some very fishy stuff happening on my computer lately.

It was yesterday afternoon (12/31), and my screen suddenly froze me. I couldn't move my mouse nor keyboard but I could see Windows.
I have a pretty healthy system with great memory ( And I was only on firefox) but the system froze. This morning, the system froze on me again, only this time, I could move the mouse just a few second and saw a pixilated
square around my mouse. Then the system froze, and I restarted and started this thread.

I hope this isn't a virus, but I checked my internal system, all the hardware looks perfectly normal.

So I believe its software related.

Here's the log:

C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\sttray.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Razer\DeathAdder\razerhid.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\WINDOWS\system32\PnkBstrB.exe
C:\Program Files\SigmaTel\C-Major Audio\WDM\STacSV.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Razer\DeathAdder\razertra.exe
C:\Program Files\Razer\DeathAdder\razerofa.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
C:\Documents and Settings\user\Desktop\HijackThis.exe

R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.4.4525.1752\swg.dll
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [DeathAdder] C:\Program Files\Razer\DeathAdder\razerhid.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra button: HP Clipbook - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Smart Select - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O20 - Winlogon Notify: LBTWlgn - c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
O23 - Service: getPlus(R) Helper - Unknown owner - C:\Program Files\NOS\bin\getPlus_HelperSvc.exe (file missing)
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\WINDOWS\system32\PnkBstrB.exe
O23 - Service: SigmaTel Audio Service (STacSV) - SigmaTel, Inc. - C:\Program Files\SigmaTel\C-Major Audio\WDM\STacSV.exe

Comments

  • edited January 2010
    Hi,

    A few things before we start....
    1. Please Read All Instructions Carefully.
    2. If you don't understand something, stop and ask! Don't keep going on.
    3. Please do not run any other tools or scans whilst I am helping you.
    4. If you have to go away for an extended period of time, let me know.
    5. Please continue to respond until I give you the "All Clear".
    (Just because you can't see a problem doesn't mean it isn't there)

    Please download Malwarebytes' Anti-Malware by clicking the link below:
    Malwarebytes Anti-Malware - Reviews and free Malwarebytes Anti-Malware downloads at Download.com

    Double Click mbam-setup.exe to install the application.

    * Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
    * If an update is found, it will download and install the latest version.
    * Once the program has loaded, select "Perform Quick Scan", then click Scan.
    * The scan may take some time to finish,so please be patient.
    * When the scan is complete, click OK, then Show Results to view the results.
    * Make sure that everything is checked, and click Remove Selected.
    * When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
    * The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
    * You'll be required to post the contents of this log later.

    Please Note:
    If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediately.



    Next let's have you download ComboFix.exe. Please visit this webpage for downloading and instructions for running the tool:

    Go here ======> A guide and tutorial on using ComboFix <====== Go here

    Please ensure you read this guide carefully and install the Recovery Console first.This applies to XP Pro and XP Home users only.If you have SP3 installed you will need to use the download meant for SP2.

    The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

    Once installed, you should get a prompt that says:

    The Recovery Console was successfully installed.

    Please continue as follows:

    (1) Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    (2) Click Yes to allow ComboFix to continue scanning for malware.

    When the tool is finished, it will produce a report for you.


    Please include the MBAM log along with C:\ComboFix.txt for further review, so that we may continue cleansing the system.


    Caution: Never run and remove files with Combofix unless supervised by a qualified security analyst who is experienced in the use of Combofix. Misuse can cause serious computer problems.
  • MaeggoMaeggo San Jose
    edited January 2010
    Thank you for your help :D

    After scanning, I noticed that all my startup programs didn't start, is that suppose to happen?

    And I felt a tad bit slowdown :\


    Anyways, here are the logs,

    MBAM:

    Malwarebytes' Anti-Malware 1.43
    Database version: 3490
    Windows 5.1.2600 Service Pack 2
    Internet Explorer 6.0.2900.2180

    1/3/2010 5:56:01 PM
    mbam-log-2010-01-03 (17-56-01).txt

    Scan type: Quick Scan
    Objects scanned: 135495
    Time elapsed: 13 minute(s), 32 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 2
    Registry Values Infected: 0
    Registry Data Items Infected: 3
    Folders Infected: 1
    Files Infected: 2

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{831cbac0-8283-4653-9d81-feb9f3f6e47c} (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{86a44ef7-78fc-4e18-a564-b18f806f7f56} (Trojan.BHO) -> Quarantined and deleted successfully.

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

    Folders Infected:
    C:\WINDOWS\system32\wTR19 (Trojan.Agent) -> Quarantined and deleted successfully.

    Files Infected:
    C:\Documents and Settings\user\Application Data\QNVW601P.dll (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\Documents and Settings\user\Local Settings\Temp\rasesnet.exe (Trojan.Agent) -> Quarantined and deleted successfully.


    COMBOFIX LOG

    ComboFix 10-01-03.03 - user 01/03/2010 18:24:10.1.2 - x86
    Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.3582.3163 [GMT -8:00]
    Running from: c:\documents and settings\user\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\user\Desktop\WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    AV: avast! antivirus 4.8.1368 [VPS 100103-0] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\windows\AppPatch\Custom\{deb7008b-681e-4a4a-8aae-cc833e8216ce}.sdb
    c:\windows\system32\AutoRun.inf

    .
    ((((((((((((((((((((((((( Files Created from 2009-12-04 to 2010-01-04 )))))))))))))))))))))))))))))))
    .

    2010-01-04 01:41 . 2009-12-30 22:55 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-01-02 03:31 . 2010-01-02 03:31
    d
    w- c:\documents and settings\user\Application Data\VBA-M
    2009-12-17 20:12 . 2009-12-17 20:12
    d
    w- c:\program files\FreeTime

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-01-04 01:41 . 2008-07-06 16:42
    d
    w- c:\program files\Malwarebytes' Anti-Malware
    2010-01-04 00:24 . 2008-05-15 00:12
    d
    w- c:\documents and settings\All Users\Application Data\Google Updater
    2010-01-03 08:53 . 2008-01-05 05:51
    d
    w- c:\documents and settings\user\Application Data\Azureus
    2010-01-03 02:21 . 2009-04-10 01:02
    d
    w- c:\documents and settings\user\Application Data\foobar2000
    2009-12-30 22:54 . 2008-07-06 16:42 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-12-07 10:59 . 2008-01-05 18:59
    d
    w- c:\program files\NJStar Japanese WP
    2009-12-01 21:44 . 2009-12-01 21:44
    d
    w- c:\program files\RMVB Converter
    2009-11-24 23:54 . 2008-07-06 16:41 1280480 ----a-w- c:\windows\system32\aswBoot.exe
    2009-11-24 23:51 . 2008-07-06 16:41 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
    2009-11-24 23:50 . 2008-07-06 16:41 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
    2009-11-24 23:50 . 2008-07-06 16:41 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2009-11-24 23:50 . 2008-07-06 16:41 20560 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
    2009-11-24 23:49 . 2008-07-06 16:41 48560 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2009-11-24 23:48 . 2008-07-06 16:41 23120 ----a-w- c:\windows\system32\drivers\aswRdr.sys
    2009-11-24 23:47 . 2008-07-06 16:41 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
    2009-11-24 23:47 . 2008-07-06 16:41 97480 ----a-w- c:\windows\system32\AvastSS.scr
    2009-11-22 21:33 . 2009-03-23 03:23
    d
    w- c:\documents and settings\user\Application Data\gtk-2.0
    2009-11-21 05:02 . 2008-01-04 13:04
    d--h--w- c:\program files\InstallShield Installation Information
    2009-11-21 05:00 . 2009-04-10 01:02
    d
    w- c:\program files\foobar2000
    2009-11-15 03:10 . 2009-10-16 02:55
    d
    w- c:\documents and settings\user\Application Data\HpUpdate
    2009-10-22 00:39 . 2006-12-31 15:06 412200 ----a-w- c:\documents and settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
    2009-10-16 03:03 . 2009-10-16 02:58 169287 ----a-w- c:\windows\hpqins00.dat
    2008-10-16 23:27 . 2008-09-14 23:20 88 --sh--r- c:\windows\system32\0DC5785528.sys
    2009-01-28 17:55 . 2009-01-28 03:28 80 --sh--r- c:\windows\system32\285578C50D.dll
    2008-10-16 23:27 . 2008-09-14 23:17 3350 --sha-w- c:\windows\system32\KGyGaAvL.sys
    .

    Sigcheck

    [-] 2004-08-04 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\drivers\atapi.sys
    [-] 2004-08-04 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0000\DriverFiles\i386\atapi.sys

    [-] 2004-08-04 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\asyncmac.sys
    [-] 2004-08-04 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\drivers\asyncmac.sys

    [-] 2004-08-04 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
    [-] 2004-08-04 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys

    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\kbdclass.sys
    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\drivers\kbdclass.sys
    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0006\DriverFiles\i386\kbdclass.sys

    [-] 2004-08-04 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ndis.sys
    [-] 2004-08-04 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ndis.sys

    [-] 2004-08-04 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ntfs.sys
    [-] 2004-08-04 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ntfs.sys

    [-] 2004-08-04 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
    [-] 2004-08-04 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys

    [-] 2004-08-04 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\tcpip.sys
    [-] 2004-08-04 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] . . c:\windows\system32\drivers\tcpip.sys

    [-] 2004-08-04 . E3CFCCDDA4EDD1D0DC9168B2E18F27B8 . 77312 . . [5.1.2600.2180] . . c:\windows\system32\browser.dll
    [-] 2004-08-04 . E3CFCCDDA4EDD1D0DC9168B2E18F27B8 . 77312 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\browser.dll

    [-] 2004-08-04 . 84885F9B82F4D55C6146EBF6065D75D2 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\lsass.exe
    [-] 2004-08-04 . 84885F9B82F4D55C6146EBF6065D75D2 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\lsass.exe

    [-] 2004-08-04 . DAB9E6C7105D2EF49876FE92C524F565 . 198144 . . [5.1.2600.2180] . . c:\windows\system32\netman.dll
    [-] 2004-08-04 . DAB9E6C7105D2EF49876FE92C524F565 . 198144 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\netman.dll

    [-] 2004-08-04 . 2C69EC7E5A311334D10DD95F338FCCEA . 382464 . . [6.6.2600.2180] . . c:\windows\system32\qmgr.dll
    [-] 2004-08-04 . 2C69EC7E5A311334D10DD95F338FCCEA . 382464 . . [6.6.2600.2180] . . c:\windows\system32\dllcache\qmgr.dll

    [-] 2004-08-04 . 5C83A4408604F737717AB96371201680 . 395776 . . [5.1.2600.2180] . . c:\windows\system32\rpcss.dll
    [-] 2004-08-04 . 5C83A4408604F737717AB96371201680 . 395776 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\rpcss.dll

    [-] 2004-08-04 . C6CE6EEC82F187615D1002BB3BB50ED4 . 108032 . . [5.1.2600.2180] . . c:\windows\system32\services.exe
    [-] 2004-08-04 . C6CE6EEC82F187615D1002BB3BB50ED4 . 108032 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\services.exe

    [-] 2004-08-04 . 7435B108B935E42EA92CA94F59C8E717 . 57856 . . [5.1.2600.2180] . . c:\windows\system32\spoolsv.exe
    [-] 2004-08-04 . 7435B108B935E42EA92CA94F59C8E717 . 57856 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\spoolsv.exe

    [-] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\system32\winlogon.exe
    [-] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\winlogon.exe

    [-] 2004-08-04 . A77DFB85FAEE49D66C74DA6024EBC69B . 611328 . . [5.82] . . c:\windows\system32\comctl32.dll
    [-] 2004-08-04 . A77DFB85FAEE49D66C74DA6024EBC69B . 611328 . . [5.82] . . c:\windows\system32\dllcache\comctl32.dll

    [-] 2004-08-04 . 10654F9DDCEA9C46CFB77554231BE73B . 60416 . . [5.1.2600.2180] . . c:\windows\system32\cryptsvc.dll
    [-] 2004-08-04 . 10654F9DDCEA9C46CFB77554231BE73B . 60416 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\cryptsvc.dll

    [-] 2004-08-04 01:07 . ACD36A2DD7D1E9D8A060AA651DC07E63 . 243200 . . [2001.12.4414.258] . . c:\windows\system32\es.dll
    [-] 2004-08-04 01:07 . ACD36A2DD7D1E9D8A060AA651DC07E63 . 243200 . . [2001.12.4414.258] . . c:\windows\system32\dllcache\es.dll

    [-] 2004-08-04 . 87CA7CE6469577F059297B9D6556D66D . 110080 . . [5.1.2600.2180] . . c:\windows\system32\imm32.dll
    [-] 2004-08-04 . 87CA7CE6469577F059297B9D6556D66D . 110080 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\imm32.dll

    [-] 2004-08-04 . 888190E31455FAD793312F8D087146EB . 983552 . . [5.1.2600.2180] . . c:\windows\system32\kernel32.dll
    [-] 2004-08-04 . 888190E31455FAD793312F8D087146EB . 983552 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\kernel32.dll

    [-] 2004-08-04 . C2BBD044C741EA4292016C36F718D2E4 . 18944 . . [5.1.2600.2180] . . c:\windows\system32\linkinfo.dll
    [-] 2004-08-04 . C2BBD044C741EA4292016C36F718D2E4 . 18944 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\linkinfo.dll

    [-] 2004-08-04 . 74D66B3DE265E8789153414E75175F26 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\lpk.dll
    [-] 2004-08-04 . 74D66B3DE265E8789153414E75175F26 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\lpk.dll

    [-] 2004-08-04 . 376E0843B2356CA91CEC8D9837A56FF7 . 3003392 . . [6.00.2900.2180] . . c:\windows\system32\mshtml.dll
    [-] 2004-08-04 . 376E0843B2356CA91CEC8D9837A56FF7 . 3003392 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\mshtml.dll

    [-] 2004-08-04 . B0FEFA816D61EC66AA765DDF534EAB5E . 343040 . . [7.0.2600.2180] . . c:\windows\system32\msvcrt.dll
    [-] 2004-08-04 . B0FEFA816D61EC66AA765DDF534EAB5E . 343040 . . [7.0.2600.2180] . . c:\windows\system32\dllcache\msvcrt.dll

    [-] 2004-08-04 . 4E74AF063C3271FBEA20DD940CFD1184 . 245248 . . [5.1.2600.2180] . . c:\windows\system32\mswsock.dll
    [-] 2004-08-04 . 4E74AF063C3271FBEA20DD940CFD1184 . 245248 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\mswsock.dll

    [-] 2004-08-04 . 96353FCECBA774BB8DA74A1C6507015A . 407040 . . [5.1.2600.2180] . . c:\windows\system32\netlogon.dll
    [-] 2004-08-04 . 96353FCECBA774BB8DA74A1C6507015A . 407040 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\netlogon.dll

    [-] 2004-08-04 . 626309040459C3915997EF98EC1C8D40 . 2148352 . . [5.1.2600.2180] . . c:\windows\system32\ntoskrnl.exe

    [-] 2004-08-04 . 1B5F6923ABB450692E9FE0672C897AED . 17408 . . [6.00.2900.2180] . . c:\windows\system32\powrprof.dll
    [-] 2004-08-04 . 1B5F6923ABB450692E9FE0672C897AED . 17408 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\powrprof.dll

    [-] 2004-08-04 . 0F78E27F563F2AAF74B91A49E2ABF19A . 180224 . . [5.1.2600.2180] . . c:\windows\system32\scecli.dll
    [-] 2004-08-04 . 0F78E27F563F2AAF74B91A49E2ABF19A . 180224 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\scecli.dll

    [-] 2004-08-04 . E8A12A12EA9088B4327D49EDCA3ADD3E . 5120 . . [5.1.2600.2180] . . c:\windows\system32\sfc.dll
    [-] 2004-08-04 . E8A12A12EA9088B4327D49EDCA3ADD3E . 5120 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\sfc.dll

    [-] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\svchost.exe
    [-] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\svchost.exe

    [-] 2004-08-04 . EB4A4187D74A8EFDCBEA3EA2CB1BDFBD . 246272 . . [5.1.2600.2180] . . c:\windows\system32\tapisrv.dll
    [-] 2004-08-04 . EB4A4187D74A8EFDCBEA3EA2CB1BDFBD . 246272 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\tapisrv.dll

    [-] 2004-08-04 . C72661F8552ACE7C5C85E16A3CF505C4 . 577024 . . [5.1.2600.2180] . . c:\windows\system32\user32.dll
    [-] 2004-08-04 . C72661F8552ACE7C5C85E16A3CF505C4 . 577024 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\user32.dll

    [-] 2004-08-04 . 39B1FFB03C2296323832ACBAE50D2AFF . 24576 . . [5.1.2600.2180] . . c:\windows\system32\userinit.exe
    [-] 2004-08-04 . 39B1FFB03C2296323832ACBAE50D2AFF . 24576 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\userinit.exe

    [-] 2004-08-04 . C0823FC5469663BA63E7DB88F9919D70 . 656384 . . [6.00.2900.2180] . . c:\windows\system32\wininet.dll
    [-] 2004-08-04 . C0823FC5469663BA63E7DB88F9919D70 . 656384 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\wininet.dll

    [-] 2004-08-04 . 2ED0B7F12A60F90092081C50FA0EC2B2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\ws2_32.dll
    [-] 2004-08-04 . 2ED0B7F12A60F90092081C50FA0EC2B2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ws2_32.dll

    [-] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\explorer.exe
    [-] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\explorer.exe

    [-] 2004-08-04 . 92BDF74F12D6CBEC43C94D4B7F804838 . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
    [-] 2004-08-04 . 92BDF74F12D6CBEC43C94D4B7F804838 . 170496 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\srsvc.dll

    [-] 2004-08-04 . 49911DD39E023BB6C45E4E436CFBD297 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\wscntfy.exe
    [-] 2004-08-04 . 49911DD39E023BB6C45E4E436CFBD297 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\wscntfy.exe

    [-] 2004-08-04 . EEF46DAB68229A14DA3D8E73C99E2959 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\xmlprov.dll
    [-] 2004-08-04 . EEF46DAB68229A14DA3D8E73C99E2959 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\xmlprov.dll

    [-] 2004-08-04 . 82B24CB70E5944E6E34662205A2A5B78 . 55808 . . [5.1.2600.2180] . . c:\windows\system32\eventlog.dll
    [-] 2004-08-04 . 82B24CB70E5944E6E34662205A2A5B78 . 55808 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\eventlog.dll

    [-] 2004-08-04 . 30A609E00BD1D4FFC49D6B5A432BE7F2 . 1580544 . . [5.1.2600.2180] . . c:\windows\system32\sfcfiles.dll
    [-] 2004-08-04 . 30A609E00BD1D4FFC49D6B5A432BE7F2 . 1580544 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\sfcfiles.dll

    [-] 2004-08-04 . 24232996A38C0B0CF151C2140AE29FC8 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\ctfmon.exe
    [-] 2004-08-04 . 24232996A38C0B0CF151C2140AE29FC8 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ctfmon.exe

    [-] 2004-08-04 . E7518DC542D3EBDCB80EDD98462C7821 . 134656 . . [6.00.2900.2180] . . c:\windows\system32\shsvcs.dll
    [-] 2004-08-04 . E7518DC542D3EBDCB80EDD98462C7821 . 134656 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\shsvcs.dll

    [-] 2004-08-04 . 3151427DB7D87107D1C5BE58FAC53960 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\regsvc.dll
    [-] 2004-08-04 . 3151427DB7D87107D1C5BE58FAC53960 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\regsvc.dll

    [-] 2004-08-04 . 92360854316611F6CC471612213C3D92 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\schedsvc.dll
    [-] 2004-08-04 . 92360854316611F6CC471612213C3D92 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\schedsvc.dll

    [-] 2004-08-04 . 4B8D61792F7175BED48859CC18CE4E38 . 71680 . . [5.1.2600.2180] . . c:\windows\system32\ssdpsrv.dll
    [-] 2004-08-04 . 4B8D61792F7175BED48859CC18CE4E38 . 71680 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ssdpsrv.dll

    [-] 2004-08-04 . B60C877D16D9C880B952FDA04ADF16E6 . 295424 . . [5.1.2600.2180] . . c:\windows\system32\termsrv.dll
    [-] 2004-08-04 . B60C877D16D9C880B952FDA04ADF16E6 . 295424 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\termsrv.dll

    [-] 2004-08-04 . 9C3C12975C97119412802B181FBEEFFE . 167936 . . [5.1.2600.2180] . . c:\windows\system32\appmgmts.dll
    [-] 2004-08-04 . 9C3C12975C97119412802B181FBEEFFE . 167936 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\appmgmts.dll

    [-] 2004-08-04 . 9859C0F6936E723E4892D7141B1327D5 . 11648 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys

    [-] 2004-08-04 06:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\system32\dllcache\aec.sys
    [-] 2004-08-04 06:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\system32\drivers\aec.sys

    [-] 2004-08-04 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ip6fw.sys
    [-] 2004-08-04 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ip6fw.sys

    [-] 2004-08-04 01:07 . DDF8D47ACF8FC3FE5F7F2B95C4D4D136 . 924432 . . [4.1.6140] . . c:\windows\system32\mfc40u.dll
    [-] 2004-08-04 01:07 . DDF8D47ACF8FC3FE5F7F2B95C4D4D136 . 924432 . . [4.1.6140] . . c:\windows\system32\dllcache\mfc40u.dll

    [-] 2004-08-04 . 95FD808E4AC22ABA025A7B3EAC0375D2 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\msgsvc.dll
    [-] 2004-08-04 . 95FD808E4AC22ABA025A7B3EAC0375D2 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\msgsvc.dll

    [-] 2004-08-04 . FB142B7007CA2EEA76966C6C5CC12150 . 2015232 . . [5.1.2600.2180] . . c:\windows\system32\ntkrnlpa.exe

    [-] 2004-08-04 01:07 . B62F29C00AC55A761B2E45877D85EA0F . 435200 . . [5.1.2400.2180] . . c:\windows\system32\ntmssvc.dll
    [-] 2004-08-04 01:07 . B62F29C00AC55A761B2E45877D85EA0F . 435200 . . [5.1.2400.2180] . . c:\windows\system32\dllcache\ntmssvc.dll

    [-] 2004-08-04 . 0546477BDE979E33294FE97F6B3DE84A . 185344 . . [5.1.2600.2180] . . c:\windows\system32\upnphost.dll
    [-] 2004-08-04 . 0546477BDE979E33294FE97F6B3DE84A . 185344 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\upnphost.dll
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-04-22 94208]
    "MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-08-04 1667584]
    "DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2008-01-17 486856]
    "swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2008-05-15 68856]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
    "PHIME2002ASync"="c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-04 455168]
    "PHIME2002A"="c:\windows\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-04 455168]
    "SigmatelSysTrayApp"="sttray.exe" [2007-05-06 405504]
    "PWRISOVM.EXE"="c:\program files\PowerISO\PWRISOVM.EXE" [2007-08-07 200704]
    "HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2007-03-11 49152]
    "avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-11-24 81000]
    "DeathAdder"="c:\program files\Razer\DeathAdder\razerhid.exe" [2007-09-07 159744]
    "Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2008-02-29 76304]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-06-09 13758464]
    "nwiz"="nwiz.exe" [2009-06-09 1657376]
    "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2009-06-09 86016]
    "amd_dc_opt"="c:\program files\AMD\Dual-Core Optimizer\amd_dc_opt.exe" [2008-07-22 77824]

    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2008-4-22 29696]
    HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2008-3-25 214360]
    Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2008-11-29 805392]
    Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]
    WinZip Quick Pick.lnk - c:\program files\WinZip\WZQKPICK.EXE [2008-1-4 122880]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]
    2008-05-02 10:42 72208 ----a-w- c:\program files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]
    @=&quot;"

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CloneCDTray]
    2006-09-28 19:21 57344 ----a-w- c:\program files\SlySoft\CloneCD\CloneCDTray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    2006-01-13 00:40 155648 ----a-w- c:\program files\Common Files\Ahead\Lib\NeroCheck.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2007-10-20 03:16 286720 ----a-w- c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RemoteControl]
    2004-11-03 04:24 32768 ----a-w- c:\program files\CyberLink\PowerDVD\PDVDServ.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
    2008-05-15 00:12 68856 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "c:\\WINDOWS\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Azureus\\Azureus.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
    "c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
    "c:\\WINDOWS\\system32\\dplaysvr.exe"=
    "c:\\Program Files\\1503 AD\\1503Startup.exe"=
    "c:\\Documents and Settings\\user\\Application Data\\Macromedia\\Flash Player\\www.macromedia.com\\bin\\octoshape\\octoshape.exe"=
    "c:\\WINDOWS\\system32\\PnkBstrA.exe"=
    "c:\\WINDOWS\\system32\\PnkBstrB.exe"=
    "c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
    "c:\\Documents and Settings\\All Users\\Application Data\\NexonUS\\NGM\\NGM.exe"=
    "c:\\Program Files\\Microsoft Games\\Age of Empires II\\age2_x1\\age2_x1.icd"=
    "c:\\Program Files\\Mass Effect\\Binaries\\MassEffect.exe"=
    "c:\\Program Files\\Mass Effect\\MassEffectLauncher.exe"=
    "c:\\Program Files\\Dragon Age Origins Character Creator\\bin_ship\\DAOCharacterCreator.exe"=
    "c:\\Program Files\\Dragon Age Origins Character Creator\\DAOriginsLauncher.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "15164:UDP"= 15164:UDP:*:Disabled:AM Agent
    "3389:TCP"= 3389:TCP:*:Disabled:@xpsp2res.dll,-22009
    "1197:TCP"= 1197:TCP:Azureus
    "57549:TCP"= 57549:TCP:Pando Media Booster
    "57549:UDP"= 57549:UDP:Pando Media Booster

    R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [7/6/2008 8:41 AM 114768]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [7/6/2008 8:41 AM 20560]
    R3 DAdderFltr;DeathAdder Mouse;c:\windows\system32\drivers\dadder.sys [11/29/2008 6:28 PM 22784]
    S0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [1/29/2008 6:23 PM 716272]
    S3 Si670m;WayTech Bluetooth USB Filter Driver;c:\windows\system32\drivers\Si670m.sys [11/28/2008 6:15 PM 13312]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
    HPService REG_MULTI_SZ HPSLPSVC
    .
    Contents of the 'Scheduled Tasks' folder

    2010-01-04 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-05-15 06:11]
    .
    .
    Supplementary Scan
    .
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
    LSP: c:\program files\Google\Google Desktop Search\GoogleDesktopNetwork1.dll
    FF - ProfilePath - c:\documents and settings\user\Application Data\Mozilla\Firefox\Profiles\s77pimn8.default\
    FF - prefs.js: browser.search.selectedEngine - Ask.com
    FF - prefs.js: browser.startup.homepage - hxxp://en-US.start3.mozilla.com/firefox?client=firefox-a&rls=org.mozilla:en-US:official
    FF - prefs.js: keyword.URL -
    FF - plugin: c:\documents and settings\All Users\Application Data\NexonUS\NGM\npNxGameUS.dll
    FF - plugin: c:\program files\Google\Google Updater\2.4.1536.6592\npCIDetect13.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npdeploytk.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjava11.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjava12.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjava13.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjava14.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjava32.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npjpi160.dll
    FF - plugin: c:\program files\Java\jre1.6.0\bin\npoji610.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npPandoWebInst.dll
    .
    - - - - ORPHANS REMOVED - - - -

    MSConfigStartUp-Google Desktop Search - c:\program files\Google\Google Desktop Search\GoogleDesktop.exe



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2010-01-03 18:29
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    LOCKED REGISTRY KEYS

    [HKEY_USERS\S-1-5-21-796845957-879983540-839522115-1003\Software\SecuROM\License information*]
    "datasecu"=hex:95,bb,aa,65,e1,58,ca,5d,f9,75,b7,32,60,0e,a0,d2,35,61,b2,c6,ae,
    44,68,89,12,25,83,41,d8,fa,6b,57,0f,3f,bc,42,ad,e6,58,7f,b7,96,54,46,ee,46,\
    "rkeysecu"=hex:f6,4a,f4,f7,17,ad,b8,23,68,7a,51,92,ad,33,ce,68
    .
    DLLs Loaded Under Running Processes

    - - - - - - - > 'winlogon.exe'(700)
    c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
    c:\program files\common files\logishrd\bluetooth\LBTServ.dll
    c:\windows\system32\imjp81.ime
    c:\windows\system32\imjp81k.dll
    c:\windows\IME\IMJP8_1\Dicts\IMJPCD.DIC
    .
    Completion time: 2010-01-03 18:31:21
    ComboFix-quarantined-files.txt 2010-01-04 02:31

    Pre-Run: 10,963,406,848 bytes free
    Post-Run: 16,710,598,656 bytes free

    WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
    [boot loader]
    timeout=2
    default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
    [operating systems]
    c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
    multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect /usepmtimer /numproc=2

    - - End Of File - - 5E16AD3593EA6BA034E172CBC6FF94B5

    Here's a HijackThis files also xD

    Logfile of HijackThis v1.99.1
    Scan saved at 6:49:57 PM, on 1/3/2010
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\PnkBstrB.exe
    C:\Program Files\SigmaTel\C-Major Audio\WDM\STacSV.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\explorer.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\WINDOWS\system32\wuauclt.exe
    C:\Documents and Settings\user\Desktop\HijackThis.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - (no file)
    O2 - BHO: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\HP\Smart Web Printing\hpswp_printenhancer.dll
    O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\HP\Smart Web Printing\hpswp_framework.dll
    O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
    O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.4.4525.1752\swg.dll
    O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
    O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
    O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
    O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
    O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
    O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [DeathAdder] C:\Program Files\Razer\DeathAdder\razerhid.exe
    O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [amd_dc_opt] C:\Program Files\AMD\Dual-Core Optimizer\amd_dc_opt.exe
    O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
    O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
    O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
    O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
    O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
    O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
    O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
    O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
    O9 - Extra button: HP Clipbook - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
    O9 - Extra button: HP Smart Select - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\HP\Smart Web Printing\hpswp_extensions.dll
    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe (file missing)
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
    O20 - Winlogon Notify: LBTWlgn - c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
    O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)
    O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)
    O23 - Service: getPlus(R) Helper - Unknown owner - C:\Program Files\NOS\bin\getPlus_HelperSvc.exe (file missing)
    O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
    O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - C:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
    O23 - Service: PnkBstrB - Unknown owner - C:\WINDOWS\system32\PnkBstrB.exe
    O23 - Service: SigmaTel Audio Service (STacSV) - SigmaTel, Inc. - C:\Program Files\SigmaTel\C-Major Audio\WDM\STacSV.exe
  • edited January 2010
    Please copy this page to *Notepad* and save to your desktop for reference as you will not have any browsers open while you are carrying out portions of these instructions.

    It's IMPORTANT to carry out the instructions in the sequence listed below.
    1. Close any open browsers.
    2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

    Open *notepad* and copy/paste the red text in the quotebox below into it:
    [COLOR="Red"]File::
    c:\windows\system32\0DC5785528.sys
    c:\windows\system32\285578C50D.dll[/COLOR]
    

    Save this as CFScript.txt, in the same location as ComboFix.exe which is on the Desktop.


    CFScript.gif

    Refering to the picture above, drag CFScript.txt into ComboFix.exe


    When finished, it shall produce a log for you at C:\ComboFix.txt

    Please copy and paste the ComboFix.txt in your new reply. Also let me know if you have a Windows CD at hand.

    *Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall. Altering this script in any way could damage your computer.*
  • MaeggoMaeggo San Jose
    edited January 2010
    I did just as you told, and another freeze up occured while combofix was doing its job

    I restarted the computer and now I can't change to my resolution and have blue dots in my window boot screen

    I finished combofix after my restart

    I also found a file next to combofix.net called
    Win32.Worm.Downladup.Gen.log

    this was what's inside :O
    Found Service Process..attempting to kill..
    Process kill -> OK 0x44C
    Sleeping 3 seconds...
    Found so far : 0x0 files/regs
    Searching for Downadup file ....
    - System folder

    here was the combofix log

    ComboFix 10-01-03.03 - user 01/03/2010 19:58:22.2.2 - x86
    Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.3582.3131 [GMT -8:00]
    Running from: c:\documents and settings\user\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\user\Desktop\CFScript.txt
    AV: avast! antivirus 4.8.1368 [VPS 100103-0] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}

    FILE ::
    "c:\windows\system32\0DC5785528.sys"
    "c:\windows\system32\285578C50D.dll"
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\windows\system32\0DC5785528.sys
    c:\windows\system32\285578C50D.dll

    .
    ((((((((((((((((((((((((( Files Created from 2009-12-04 to 2010-01-04 )))))))))))))))))))))))))))))))
    .

    2010-01-04 03:41 . 2010-01-04 03:41
    d
    w- c:\program files\MSXML 6.0
    2010-01-04 03:36 . 2010-01-04 03:36
    d
    w- c:\windows\ServicePackFiles
    2010-01-04 03:36 . 2010-01-04 03:37
    d
    w- c:\documents and settings\user\Local Settings\Application Data\ApplicationHistory
    2010-01-04 03:05 . 2010-01-04 03:05
    d
    w- c:\program files\MSXML 4.0
    2010-01-04 02:51 . 2010-01-04 03:02
    d
    w- c:\windows\system32\CatRoot_bak
    2010-01-04 02:47 . 2008-06-13 13:10 272128 -c----w- c:\windows\system32\dllcache\bthport.sys
    2010-01-04 02:47 . 2008-06-13 13:10 272128
    w- c:\windows\system32\drivers\bthport.sys
    2010-01-04 02:45 . 2008-10-24 11:10 453632 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
    2010-01-04 02:43 . 2009-08-04 14:00 2180352 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
    2010-01-04 02:43 . 2009-08-04 13:58 2136064 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
    2010-01-04 02:43 . 2009-08-04 13:13 2015744 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
    2010-01-04 02:43 . 2009-08-04 13:13 2057728 -c----w- c:\windows\system32\dllcache\ntkrnlpa.exe
    2010-01-04 02:38 . 2010-01-04 03:45
    d--h--w- c:\windows\$hf_mig$
    2010-01-04 01:41 . 2009-12-30 22:55 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-01-02 03:31 . 2010-01-02 03:31
    d
    w- c:\documents and settings\user\Application Data\VBA-M
    2009-12-17 20:12 . 2009-12-17 20:12
    d
    w- c:\program files\FreeTime

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2010-01-04 01:41 . 2008-07-06 16:42
    d
    w- c:\program files\Malwarebytes' Anti-Malware
    2010-01-04 00:24 . 2008-05-15 00:12
    d
    w- c:\documents and settings\All Users\Application Data\Google Updater
    2010-01-03 08:53 . 2008-01-05 05:51
    d
    w- c:\documents and settings\user\Application Data\Azureus
    2010-01-03 02:21 . 2009-04-10 01:02
    d
    w- c:\documents and settings\user\Application Data\foobar2000
    2009-12-30 22:54 . 2008-07-06 16:42 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-12-07 10:59 . 2008-01-05 18:59
    d
    w- c:\program files\NJStar Japanese WP
    2009-12-01 21:44 . 2009-12-01 21:44
    d
    w- c:\program files\RMVB Converter
    2009-11-24 23:54 . 2008-07-06 16:41 1280480 ----a-w- c:\windows\system32\aswBoot.exe
    2009-11-24 23:51 . 2008-07-06 16:41 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
    2009-11-24 23:50 . 2008-07-06 16:41 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
    2009-11-24 23:50 . 2008-07-06 16:41 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2009-11-24 23:50 . 2008-07-06 16:41 20560 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
    2009-11-24 23:49 . 2008-07-06 16:41 48560 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2009-11-24 23:48 . 2008-07-06 16:41 23120 ----a-w- c:\windows\system32\drivers\aswRdr.sys
    2009-11-24 23:47 . 2008-07-06 16:41 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
    2009-11-24 23:47 . 2008-07-06 16:41 97480 ----a-w- c:\windows\system32\AvastSS.scr
    2009-11-22 21:33 . 2009-03-23 03:23
    d
    w- c:\documents and settings\user\Application Data\gtk-2.0
    2009-11-21 05:02 . 2008-01-04 13:04
    d--h--w- c:\program files\InstallShield Installation Information
    2009-11-21 05:00 . 2009-04-10 01:02
    d
    w- c:\program files\foobar2000
    2009-11-15 03:10 . 2009-10-16 02:55
    d
    w- c:\documents and settings\user\Application Data\HpUpdate
    2009-10-29 05:48 . 2004-08-04 01:07 662016 ----a-w- c:\windows\system32\wininet.dll
    2009-10-22 00:39 . 2006-12-31 15:06 412200 ----a-w- c:\documents and settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
    2009-10-16 03:03 . 2009-10-16 02:58 169287 ----a-w- c:\windows\hpqins00.dat
    2009-10-13 10:53 . 2004-08-04 01:07 266752 ----a-w- c:\windows\system32\oakley.dll
    2009-10-12 13:54 . 2004-08-04 01:07 69632 ----a-w- c:\windows\system32\raschap.dll
    2009-10-12 13:54 . 2004-08-04 01:07 112128 ----a-w- c:\windows\system32\rastls.dll
    2008-10-16 23:27 . 2008-09-14 23:17 3350 --sha-w- c:\windows\system32\KGyGaAvL.sys
    .

    Sigcheck

    [-] 2008-04-13 . 9F3A2F5AA6875C72BF062C712CFA2674 . 96512 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\atapi.sys
    [-] 2004-08-04 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\drivers\atapi.sys
    [-] 2004-08-04 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0000\DriverFiles\i386\atapi.sys

    [-] 2008-04-13 . B153AFFAC761E7F5FCFA822B9C4E97BC . 14336 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\asyncmac.sys
    [-] 2004-08-04 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\asyncmac.sys
    [-] 2004-08-04 . 02000ABF34AF4C218C35D257024807D6 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\drivers\asyncmac.sys

    [-] 2004-08-04 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\dllcache\beep.sys
    [-] 2004-08-04 . DA1F27D85E0D1525F6621372E7B685E9 . 4224 . . [5.1.2600.0] . . c:\windows\system32\drivers\beep.sys

    [-] 2008-04-13 . 463C1EC80CD17420A542B7F36A36F128 . 24576 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\kbdclass.sys
    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\kbdclass.sys
    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\drivers\kbdclass.sys
    [-] 2004-08-04 . EBDEE8A2EE5393890A1ACEE971C4C246 . 24576 . . [5.1.2600.2180] . . c:\windows\system32\ReinstallBackups\0006\DriverFiles\i386\kbdclass.sys

    [-] 2008-04-13 . 1DF7F42665C94B825322FAE71721130D . 182656 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ndis.sys
    [-] 2004-08-04 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ndis.sys
    [-] 2004-08-04 . 558635D3AF1C7546D26067D5D9B6959E . 182912 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ndis.sys

    [-] 2008-04-13 . 78A08DD6A8D65E697C18E1DB01C5CDCA . 574976 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ntfs.sys
    [-] 2004-08-04 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ntfs.sys
    [-] 2004-08-04 . B78BE402C3F63DD55521F73876951CDD . 574592 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ntfs.sys

    [-] 2004-08-04 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\dllcache\null.sys
    [-] 2004-08-04 . 73C1E1F395918BC2C6DD67AF7591A3AD . 2944 . . [5.1.2600.0] . . c:\windows\system32\drivers\null.sys

    [-] 2008-04-14 . A06CE3399D16DB864F55FAEB1F1927A9 . 77824 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\browser.dll
    [-] 2004-08-04 . E3CFCCDDA4EDD1D0DC9168B2E18F27B8 . 77312 . . [5.1.2600.2180] . . c:\windows\system32\browser.dll
    [-] 2004-08-04 . E3CFCCDDA4EDD1D0DC9168B2E18F27B8 . 77312 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\browser.dll

    [-] 2008-04-14 . BF2466B3E18E970D8A976FB95FC1CA85 . 13312 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\lsass.exe
    [-] 2004-08-04 . 84885F9B82F4D55C6146EBF6065D75D2 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\lsass.exe
    [-] 2004-08-04 . 84885F9B82F4D55C6146EBF6065D75D2 . 13312 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\lsass.exe

    [-] 2008-04-14 . 13E67B55B3ABD7BF3FE7AAE5A0F9A9DE . 198144 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\netman.dll
    [-] 2004-08-04 . DAB9E6C7105D2EF49876FE92C524F565 . 198144 . . [5.1.2600.2180] . . c:\windows\system32\netman.dll
    [-] 2004-08-04 . DAB9E6C7105D2EF49876FE92C524F565 . 198144 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\netman.dll

    [-] 2008-04-14 . 574738F61FCA2935F5265DC4E5691314 . 409088 . . [6.7.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\qmgr.dll
    [-] 2004-08-04 . 2C69EC7E5A311334D10DD95F338FCCEA . 382464 . . [6.6.2600.2180] . . c:\windows\system32\qmgr.dll
    [-] 2004-08-04 . 2C69EC7E5A311334D10DD95F338FCCEA . 382464 . . [6.6.2600.2180] . . c:\windows\system32\dllcache\qmgr.dll

    [-] 2008-04-14 . D8E14A61ACC1D4A6CD0D38AEBAC7FA3B . 57856 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\spoolsv.exe
    [-] 2004-08-04 . 7435B108B935E42EA92CA94F59C8E717 . 57856 . . [5.1.2600.2180] . . c:\windows\system32\spoolsv.exe
    [-] 2004-08-04 . 7435B108B935E42EA92CA94F59C8E717 . 57856 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\spoolsv.exe

    [-] 2008-04-14 . ED0EF0A136DEC83DF69F04118870003E . 507904 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\winlogon.exe
    [-] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\system32\winlogon.exe
    [-] 2004-08-04 . 01C3346C241652F43AED8E2149881BFE . 502272 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\winlogon.exe

    [-] 2008-04-14 . BD38D1EBE24A46BD3EDA059560AFBA12 . 1054208 . . [6.0] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\asms\60\msft\windows\common\controls\comctl32.dll
    [-] 2008-04-14 . 06F247492BC786CE5C24A23E178C711A . 617472 . . [5.82] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\comctl32.dll
    [-] 2004-08-04 . A77DFB85FAEE49D66C74DA6024EBC69B . 611328 . . [5.82] . . c:\windows\system32\comctl32.dll
    [-] 2004-08-04 . A77DFB85FAEE49D66C74DA6024EBC69B . 611328 . . [5.82] . . c:\windows\system32\dllcache\comctl32.dll

    [-] 2008-04-14 . 3D4E199942E29207970E04315D02AD3B . 62464 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\cryptsvc.dll
    [-] 2004-08-04 . 10654F9DDCEA9C46CFB77554231BE73B . 60416 . . [5.1.2600.2180] . . c:\windows\system32\cryptsvc.dll
    [-] 2004-08-04 . 10654F9DDCEA9C46CFB77554231BE73B . 60416 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\cryptsvc.dll

    [-] 2008-04-14 . 0DA85218E92526972A821587E6A8BF8F . 110080 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\imm32.dll
    [-] 2004-08-04 . 87CA7CE6469577F059297B9D6556D66D . 110080 . . [5.1.2600.2180] . . c:\windows\system32\imm32.dll
    [-] 2004-08-04 . 87CA7CE6469577F059297B9D6556D66D . 110080 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\imm32.dll

    [-] 2008-04-14 . 2DC5A8019E2387987905F77C664E4BE2 . 19968 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\linkinfo.dll
    [-] 2004-08-04 . C2BBD044C741EA4292016C36F718D2E4 . 18944 . . [5.1.2600.2180] . . c:\windows\system32\linkinfo.dll
    [-] 2004-08-04 . C2BBD044C741EA4292016C36F718D2E4 . 18944 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\linkinfo.dll

    [-] 2008-04-14 . 012DF358CEBAA23ACB26D82077820817 . 22016 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\lpk.dll
    [-] 2004-08-04 . 74D66B3DE265E8789153414E75175F26 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\lpk.dll
    [-] 2004-08-04 . 74D66B3DE265E8789153414E75175F26 . 22016 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\lpk.dll

    [-] 2008-04-14 . D7075E95AA599EE77B7A89D39296BD3D . 343040 . . [7.0.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\asms\70\msft\windows\mswincrt\msvcrt.dll
    [-] 2008-04-14 . 355EDBB4D412B01F1740C17E3F50FA00 . 343040 . . [7.0.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\msvcrt.dll
    [-] 2004-08-04 . B0FEFA816D61EC66AA765DDF534EAB5E . 343040 . . [7.0.2600.2180] . . c:\windows\system32\msvcrt.dll
    [-] 2004-08-04 . B0FEFA816D61EC66AA765DDF534EAB5E . 343040 . . [7.0.2600.2180] . . c:\windows\system32\dllcache\msvcrt.dll

    [7] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB968389\SP2QFE\netlogon.dll
    [7] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB975467\SP2QFE\netlogon.dll
    [7] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\78cf8552430e25a8f24bc1e4dfb1970e\sp2qfe\netlogon.dll
    [7] 2009-02-06 . 6C476D33D82F1054849790181E8F7772 . 408064 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\de81b460c3abcfc5b8494c785a5f3944\sp2qfe\netlogon.dll
    [-] 2008-04-14 . 1B7F071C51B77C272875C3A23E1E4550 . 407040 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\netlogon.dll
    [-] 2004-08-04 . 96353FCECBA774BB8DA74A1C6507015A . 407040 . . [5.1.2600.2180] . . c:\windows\system32\netlogon.dll
    [-] 2004-08-04 . 96353FCECBA774BB8DA74A1C6507015A . 407040 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\netlogon.dll

    [7] 2009-08-05 . 8415D9C7C050E7022AED8ABF281BE4A6 . 2189184 . . [5.1.2600.5857] . . c:\windows\$hf_mig$\KB971486\SP3GDR\ntoskrnl.exe
    [7] 2009-08-05 . 8415D9C7C050E7022AED8ABF281BE4A6 . 2189184 . . [5.1.2600.5857] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP3GDR\ntoskrnl.exe
    [7] 2009-08-04 . D6B537A639D623ED85B73AF3E3BE4B94 . 2180352 . . [5.1.2600.3610] . . c:\windows\Driver Cache\i386\ntoskrnl.exe
    [7] 2009-08-04 . D6B537A639D623ED85B73AF3E3BE4B94 . 2180352 . . [5.1.2600.3610] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP2GDR\ntoskrnl.exe
    [7] 2009-08-04 . D6B537A639D623ED85B73AF3E3BE4B94 . 2180352 . . [5.1.2600.3610] . . c:\windows\system32\dllcache\ntoskrnl.exe
    [7] 2009-08-04 . FDE779EA1A564EBFE16F4E0F82B61BAD . 2189312 . . [5.1.2600.5857] . . c:\windows\$hf_mig$\KB971486\SP3QFE\ntoskrnl.exe
    [7] 2009-08-04 . FDE779EA1A564EBFE16F4E0F82B61BAD . 2189312 . . [5.1.2600.5857] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP3QFE\ntoskrnl.exe
    [7] 2009-08-04 . 8DF112C341425F29DB4566B8D2A96A7F . 2185984 . . [5.1.2600.3610] . . c:\windows\$hf_mig$\KB971486\SP2QFE\ntoskrnl.exe
    [7] 2009-08-04 . 8DF112C341425F29DB4566B8D2A96A7F . 2185984 . . [5.1.2600.3610] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP2QFE\ntoskrnl.exe
    [7] 2009-02-08 . EFE8EACE83EAAD5849A7A548FB75B584 . 2189184 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\ntoskrnl.exe
    [7] 2009-02-08 . EFE8EACE83EAAD5849A7A548FB75B584 . 2189184 . . [5.1.2600.5755] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP3QFE\ntoskrnl.exe
    [7] 2009-02-06 . FACEBB0CA3154F77009CDFEE78A00BBB . 2180480 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP2GDR\ntoskrnl.exe
    [7] 2009-02-06 . 7A95B10A73737EBF24139AAA63F5212B . 2189056 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3GDR\ntoskrnl.exe
    [7] 2009-02-06 . 7A95B10A73737EBF24139AAA63F5212B . 2189056 . . [5.1.2600.5755] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP3GDR\ntoskrnl.exe
    [7] 2009-02-06 . 6A936E9D7BADAF3CAAEED1E1966EC1B0 . 2186112 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB956572\SP2QFE\ntoskrnl.exe
    [7] 2009-02-06 . 6A936E9D7BADAF3CAAEED1E1966EC1B0 . 2186112 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP2QFE\ntoskrnl.exe
    [-] 2008-04-13 . 0C89243C7C3EE199B96FCC16990E0679 . 2188928 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ntoskrnl.exe
    [-] 2004-08-04 . 626309040459C3915997EF98EC1C8D40 . 2148352 . . [5.1.2600.2180] . . c:\windows\system32\ntoskrnl.exe

    [-] 2008-04-14 . 50A166237A0FA771261275A405646CC0 . 17408 . . [6.00.2900.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\powrprof.dll
    [-] 2004-08-04 . 1B5F6923ABB450692E9FE0672C897AED . 17408 . . [6.00.2900.2180] . . c:\windows\system32\powrprof.dll
    [-] 2004-08-04 . 1B5F6923ABB450692E9FE0672C897AED . 17408 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\powrprof.dll

    [-] 2008-04-14 . A86BB5E61BF3E39B62AB4C7E7085A084 . 181248 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\scecli.dll
    [-] 2004-08-04 . 0F78E27F563F2AAF74B91A49E2ABF19A . 180224 . . [5.1.2600.2180] . . c:\windows\system32\scecli.dll
    [-] 2004-08-04 . 0F78E27F563F2AAF74B91A49E2ABF19A . 180224 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\scecli.dll

    [-] 2008-04-14 . 96E1C926F22EE1BFBAE82901A35F6BF3 . 5120 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\sfc.dll
    [-] 2004-08-04 . E8A12A12EA9088B4327D49EDCA3ADD3E . 5120 . . [5.1.2600.2180] . . c:\windows\system32\sfc.dll
    [-] 2004-08-04 . E8A12A12EA9088B4327D49EDCA3ADD3E . 5120 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\sfc.dll

    [-] 2008-04-14 . 27C6D03BCDB8CFEB96B716F3D8BE3E18 . 14336 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\svchost.exe
    [-] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\svchost.exe
    [-] 2004-08-04 . 8F078AE4ED187AAABC0A305146DE6716 . 14336 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\svchost.exe

    [-] 2008-04-14 . 3CB78C17BB664637787C9A1C98F79C38 . 249856 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\tapisrv.dll
    [-] 2004-08-04 . EB4A4187D74A8EFDCBEA3EA2CB1BDFBD . 246272 . . [5.1.2600.2180] . . c:\windows\system32\tapisrv.dll
    [-] 2004-08-04 . EB4A4187D74A8EFDCBEA3EA2CB1BDFBD . 246272 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\tapisrv.dll

    [-] 2008-04-14 . B26B135FF1B9F60C9388B4A7D16F600B . 578560 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\user32.dll
    [-] 2004-08-04 . C72661F8552ACE7C5C85E16A3CF505C4 . 577024 . . [5.1.2600.2180] . . c:\windows\system32\user32.dll
    [-] 2004-08-04 . C72661F8552ACE7C5C85E16A3CF505C4 . 577024 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\user32.dll

    [-] 2008-04-14 . A93AEE1928A9D7CE3E16D24EC7380F89 . 26112 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\userinit.exe
    [-] 2004-08-04 . 39B1FFB03C2296323832ACBAE50D2AFF . 24576 . . [5.1.2600.2180] . . c:\windows\system32\userinit.exe
    [-] 2004-08-04 . 39B1FFB03C2296323832ACBAE50D2AFF . 24576 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\userinit.exe

    [-] 2008-04-14 . 2CCC474EB85CEAA3E1FA1726580A3E5A . 82432 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ws2_32.dll
    [-] 2004-08-04 . 2ED0B7F12A60F90092081C50FA0EC2B2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\ws2_32.dll
    [-] 2004-08-04 . 2ED0B7F12A60F90092081C50FA0EC2B2 . 82944 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ws2_32.dll

    [-] 2008-04-14 . 12896823FB95BFB3DC9B46BCAEDC9923 . 1033728 . . [6.00.2900.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\explorer.exe
    [-] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\explorer.exe
    [-] 2004-08-04 . A0732187050030AE399B241436565E64 . 1032192 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\explorer.exe

    [-] 2008-04-14 . 3805DF0AC4296A34BA4BF93B346CC378 . 171008 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\srsvc.dll
    [-] 2004-08-04 . 92BDF74F12D6CBEC43C94D4B7F804838 . 170496 . . [5.1.2600.2180] . . c:\windows\system32\srsvc.dll
    [-] 2004-08-04 . 92BDF74F12D6CBEC43C94D4B7F804838 . 170496 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\srsvc.dll

    [-] 2008-04-14 . F92E1076C42FCD6DB3D72D8CFE9816D5 . 13824 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\wscntfy.exe
    [-] 2004-08-04 . 49911DD39E023BB6C45E4E436CFBD297 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\wscntfy.exe
    [-] 2004-08-04 . 49911DD39E023BB6C45E4E436CFBD297 . 13824 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\wscntfy.exe

    [-] 2008-04-14 . 295D21F14C335B53CB8154E5B1F892B9 . 129024 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\xmlprov.dll
    [-] 2004-08-04 . EEF46DAB68229A14DA3D8E73C99E2959 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\xmlprov.dll
    [-] 2004-08-04 . EEF46DAB68229A14DA3D8E73C99E2959 . 129536 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\xmlprov.dll

    [-] 2008-04-14 . 6D4FEB43EE538FC5428CC7F0565AA656 . 56320 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\eventlog.dll
    [-] 2004-08-04 . 82B24CB70E5944E6E34662205A2A5B78 . 55808 . . [5.1.2600.2180] . . c:\windows\system32\eventlog.dll
    [-] 2004-08-04 . 82B24CB70E5944E6E34662205A2A5B78 . 55808 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\eventlog.dll

    [-] 2008-04-14 . 9DD07AF82244867CA36681EA2D29CE79 . 1614848 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\sfcfiles.dll
    [-] 2004-08-04 . 30A609E00BD1D4FFC49D6B5A432BE7F2 . 1580544 . . [5.1.2600.2180] . . c:\windows\system32\sfcfiles.dll
    [-] 2004-08-04 . 30A609E00BD1D4FFC49D6B5A432BE7F2 . 1580544 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\sfcfiles.dll

    [-] 2008-04-14 . 5F1D5F88303D4A4DBC8E5F97BA967CC3 . 15360 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ctfmon.exe
    [-] 2004-08-04 . 24232996A38C0B0CF151C2140AE29FC8 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\ctfmon.exe
    [-] 2004-08-04 . 24232996A38C0B0CF151C2140AE29FC8 . 15360 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ctfmon.exe

    [-] 2008-04-14 . 1926899BF9FFE2602B63074971700412 . 135168 . . [6.00.2900.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\shsvcs.dll
    [-] 2004-08-04 . E7518DC542D3EBDCB80EDD98462C7821 . 134656 . . [6.00.2900.2180] . . c:\windows\system32\shsvcs.dll
    [-] 2004-08-04 . E7518DC542D3EBDCB80EDD98462C7821 . 134656 . . [6.00.2900.2180] . . c:\windows\system32\dllcache\shsvcs.dll

    [-] 2008-04-14 . 5B19B557B0C188210A56A6B699D90B8F . 59904 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\regsvc.dll
    [-] 2004-08-04 . 3151427DB7D87107D1C5BE58FAC53960 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\regsvc.dll
    [-] 2004-08-04 . 3151427DB7D87107D1C5BE58FAC53960 . 59904 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\regsvc.dll

    [-] 2008-04-14 . 0A9A7365A1CA4319AA7C1D6CD8E4EAFA . 192512 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\schedsvc.dll
    [-] 2004-08-04 . 92360854316611F6CC471612213C3D92 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\schedsvc.dll
    [-] 2004-08-04 . 92360854316611F6CC471612213C3D92 . 190976 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\schedsvc.dll

    [-] 2008-04-14 . 0A5679B3714EDAB99E357057EE88FCA6 . 71680 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ssdpsrv.dll
    [-] 2004-08-04 . 4B8D61792F7175BED48859CC18CE4E38 . 71680 . . [5.1.2600.2180] . . c:\windows\system32\ssdpsrv.dll
    [-] 2004-08-04 . 4B8D61792F7175BED48859CC18CE4E38 . 71680 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ssdpsrv.dll

    [-] 2008-04-14 . FF3477C03BE7201C294C35F684B3479F . 295424 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\termsrv.dll
    [-] 2004-08-04 . B60C877D16D9C880B952FDA04ADF16E6 . 295424 . . [5.1.2600.2180] . . c:\windows\system32\termsrv.dll
    [-] 2004-08-04 . B60C877D16D9C880B952FDA04ADF16E6 . 295424 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\termsrv.dll

    [-] 2008-04-14 . D8849F77C0B66226335A59D26CB4EDC6 . 167936 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\appmgmts.dll
    [-] 2004-08-04 . 9C3C12975C97119412802B181FBEEFFE . 167936 . . [5.1.2600.2180] . . c:\windows\system32\appmgmts.dll
    [-] 2004-08-04 . 9C3C12975C97119412802B181FBEEFFE . 167936 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\appmgmts.dll

    [-] 2004-08-04 . 9859C0F6936E723E4892D7141B1327D5 . 11648 . . [5.1.2600.0] . . c:\windows\system32\drivers\acpiec.sys

    [-] 2008-04-13 16:39 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3142] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\aec.sys
    [-] 2004-08-04 06:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\system32\dllcache\aec.sys
    [-] 2004-08-04 06:39 . 841F385C6CFAF66B58FBD898722BB4F0 . 142464 . . [5.1.2601.2078] . . c:\windows\system32\drivers\aec.sys

    [-] 2008-04-13 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ip6fw.sys
    [-] 2004-08-04 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\ip6fw.sys
    [-] 2004-08-04 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] . . c:\windows\system32\drivers\ip6fw.sys

    [-] 2008-04-14 00:11 . CDDD4416B2B4C7295FE3FDB6DDE57E4E . 927504 . . [4.1.0.61] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\mfc40u.dll
    [-] 2004-08-04 01:07 . DDF8D47ACF8FC3FE5F7F2B95C4D4D136 . 924432 . . [4.1.6140] . . c:\windows\system32\mfc40u.dll
    [-] 2004-08-04 01:07 . DDF8D47ACF8FC3FE5F7F2B95C4D4D136 . 924432 . . [4.1.6140] . . c:\windows\system32\dllcache\mfc40u.dll

    [-] 2008-04-14 . 986B1FF5814366D71E0AC5755C88F2D3 . 33792 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\msgsvc.dll
    [-] 2004-08-04 . 95FD808E4AC22ABA025A7B3EAC0375D2 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\msgsvc.dll
    [-] 2004-08-04 . 95FD808E4AC22ABA025A7B3EAC0375D2 . 33792 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\msgsvc.dll

    [7] 2009-08-05 . 363B2BBEE0AEDC9E5433616D0AD0236A . 2066176 . . [5.1.2600.5857] . . c:\windows\$hf_mig$\KB971486\SP3QFE\ntkrnlpa.exe
    [7] 2009-08-05 . 363B2BBEE0AEDC9E5433616D0AD0236A . 2066176 . . [5.1.2600.5857] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP3QFE\ntkrnlpa.exe
    [7] 2009-08-04 . 7437BA6F538E89381A2E3643AED296C7 . 2066048 . . [5.1.2600.5857] . . c:\windows\$hf_mig$\KB971486\SP3GDR\ntkrnlpa.exe
    [7] 2009-08-04 . 7437BA6F538E89381A2E3643AED296C7 . 2066048 . . [5.1.2600.5857] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP3GDR\ntkrnlpa.exe
    [7] 2009-08-04 . B0BD27AA04C1B8E857C1DADEF4EF2159 . 2057728 . . [5.1.2600.3610] . . c:\windows\Driver Cache\i386\ntkrnlpa.exe
    [7] 2009-08-04 . B0BD27AA04C1B8E857C1DADEF4EF2159 . 2057728 . . [5.1.2600.3610] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP2GDR\ntkrnlpa.exe
    [7] 2009-08-04 . B0BD27AA04C1B8E857C1DADEF4EF2159 . 2057728 . . [5.1.2600.3610] . . c:\windows\system32\dllcache\ntkrnlpa.exe
    [7] 2009-08-04 . 97E912E94CCED4064F5DEEE5C25A9278 . 2062976 . . [5.1.2600.3610] . . c:\windows\$hf_mig$\KB971486\SP2QFE\ntkrnlpa.exe
    [7] 2009-08-04 . 97E912E94CCED4064F5DEEE5C25A9278 . 2062976 . . [5.1.2600.3610] . . c:\windows\SoftwareDistribution\Download\8fa1ad7968e63408057364ad07aa482c\SP2QFE\ntkrnlpa.exe
    [7] 2009-02-08 . 5BA7F2141BC6DB06100D0E5A732C617A . 2066048 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3GDR\ntkrnlpa.exe
    [7] 2009-02-08 . 5BA7F2141BC6DB06100D0E5A732C617A . 2066048 . . [5.1.2600.5755] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP3GDR\ntkrnlpa.exe
    [7] 2009-02-06 . 3006410E24772CC6953F0B5C01BEB35F . 2057728 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP2GDR\ntkrnlpa.exe
    [7] 2009-02-06 . 607352B9CB3D708C67F6039097801B5A . 2066176 . . [5.1.2600.5755] . . c:\windows\$hf_mig$\KB956572\SP3QFE\ntkrnlpa.exe
    [7] 2009-02-06 . 607352B9CB3D708C67F6039097801B5A . 2066176 . . [5.1.2600.5755] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP3QFE\ntkrnlpa.exe
    [7] 2009-02-06 . 9D832AF3FD1917DB0E1E8B2F000A2E3A . 2062976 . . [5.1.2600.3520] . . c:\windows\$hf_mig$\KB956572\SP2QFE\ntkrnlpa.exe
    [7] 2009-02-06 . 9D832AF3FD1917DB0E1E8B2F000A2E3A . 2062976 . . [5.1.2600.3520] . . c:\windows\SoftwareDistribution\Download\51401b498f4675531d9efb941ee01ef3\SP2QFE\ntkrnlpa.exe
    [-] 2008-04-13 . 109F8E3E3C82E337BB71B6BC9B895D61 . 2065792 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ntkrnlpa.exe
    [-] 2004-08-04 . FB142B7007CA2EEA76966C6C5CC12150 . 2015232 . . [5.1.2600.2180] . . c:\windows\system32\ntkrnlpa.exe

    [-] 2008-04-14 00:12 . 156F64A3345BD23C600655FB4D10BC08 . 435200 . . [5.1.2400.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\ntmssvc.dll
    [-] 2004-08-04 01:07 . B62F29C00AC55A761B2E45877D85EA0F . 435200 . . [5.1.2400.2180] . . c:\windows\system32\ntmssvc.dll
    [-] 2004-08-04 01:07 . B62F29C00AC55A761B2E45877D85EA0F . 435200 . . [5.1.2400.2180] . . c:\windows\system32\dllcache\ntmssvc.dll

    [-] 2008-04-14 . 1EBAFEB9A3FBDC41B8D9C7F0F687AD91 . 185856 . . [5.1.2600.5512] . . c:\windows\SoftwareDistribution\Download\9866fb57abdc0ea2f5d4e132d055ba4e\upnphost.dll
    [-] 2004-08-04 . 0546477BDE979E33294FE97F6B3DE84A . 185344 . . [5.1.2600.2180] . . c:\windows\system32\upnphost.dll
    [-] 2004-08-04 . 0546477BDE979E33294FE97F6B3DE84A . 185344 . . [5.1.2600.2180] . . c:\windows\system32\dllcache\upnphost.dll
    .
    ((((((((((((((((((((((((((((( SnapShot@2010-01-04_02.29.28 )))))))))))))))))))))))))))))))))))))))))
    .
    + 2009-06-29 07:42 . 2009-06-29 07:42 91656 c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.1.0_x-ww_2a41bceb\msxml4r.dll
    + 2010-01-04 03:56 . 2010-01-04 03:56 16384 c:\windows\Temp\Perflib_Perfdata_564.dat
    + 2004-08-04 01:07 . 2009-06-25 08:44 59392 c:\windows\system32\wdigest.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 50176 c:\windows\system32\utilman.exe
    + 2004-08-04 01:07 . 2006-10-04 08:48 50176 c:\windows\system32\utilman.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 35840 c:\windows\system32\umandlg.dll
    + 2004-08-04 01:07 . 2006-10-04 13:33 35840 c:\windows\system32\umandlg.dll
    + 2010-01-04 02:47 . 2009-10-28 15:07 46080 c:\windows\system32\tzchange.exe
    + 2004-08-04 01:07 . 2009-06-12 11:50 80896 c:\windows\system32\tlntsess.exe
    + 2004-08-04 01:07 . 2009-06-12 11:50 76288 c:\windows\system32\telnet.exe
    + 2008-01-04 13:05 . 2008-07-09 07:38 26488 c:\windows\system32\spupdsvc.exe
    + 2009-04-10 01:54 . 2009-05-26 11:40 17272 c:\windows\system32\spmsg.dll
    + 2004-08-04 01:07 . 2009-06-25 08:44 56320 c:\windows\system32\secur32.dll
    + 2004-08-04 01:07 . 2009-02-06 16:54 35328 c:\windows\system32\sc.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 39424 c:\windows\system32\pngfilt.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 39424 c:\windows\system32\pngfilt.dll
    - 2004-08-04 01:07 . 2009-12-27 20:27 70270 c:\windows\system32\perfc009.dat
    + 2004-08-04 01:07 . 2010-01-04 04:00 70270 c:\windows\system32\perfc009.dat
    + 2004-08-04 01:07 . 2006-10-04 08:48 53760 c:\windows\system32\narrator.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 53760 c:\windows\system32\narrator.exe
    + 2008-01-04 12:53 . 2008-06-12 14:16 91648 c:\windows\system32\mtxoci.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 66560 c:\windows\system32\mtxclu.dll
    + 2004-08-04 01:07 . 2008-06-12 14:16 66560 c:\windows\system32\mtxclu.dll
    - 2008-01-04 12:53 . 2004-08-04 01:07 58880 c:\windows\system32\msdtclog.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 58880 c:\windows\system32\msdtclog.dll
    + 2004-08-04 01:07 . 2008-06-24 16:23 74240 c:\windows\system32\mscms.dll
    + 2004-08-04 01:07 . 2009-09-04 20:45 58880 c:\windows\system32\msasn1.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 48640 c:\windows\system32\mqupgrd.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 48640 c:\windows\system32\mqupgrd.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 95744 c:\windows\system32\mqsec.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 95744 c:\windows\system32\mqsec.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 16896 c:\windows\system32\mqise.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 16896 c:\windows\system32\mqise.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 47104 c:\windows\system32\mqdscli.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 47104 c:\windows\system32\mqdscli.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 19968 c:\windows\system32\mqbkup.exe
    + 2004-08-04 01:07 . 2009-06-22 11:49 19968 c:\windows\system32\mqbkup.exe
    + 2004-08-04 01:07 . 2006-10-04 08:48 72704 c:\windows\system32\magnify.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 72704 c:\windows\system32\magnify.exe
    + 2004-08-04 01:07 . 2009-10-29 05:48 16384 c:\windows\system32\jsproxy.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 96256 c:\windows\system32\inseng.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 96256 c:\windows\system32\inseng.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 81920 c:\windows\system32\ieencode.dll
    + 2004-08-04 01:07 . 2009-09-25 05:56 81920 c:\windows\system32\ieencode.dll
    + 2004-08-04 01:07 . 2009-07-29 04:53 82432 c:\windows\system32\fontsub.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 55808 c:\windows\system32\extmgr.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 55808 c:\windows\system32\extmgr.dll
    + 2004-08-04 01:07 . 2009-06-22 11:48 91776 c:\windows\system32\drivers\mqac.sys
    + 2004-08-04 01:07 . 2009-06-22 11:34 92544 c:\windows\system32\drivers\ksecdd.sys
    + 2004-08-04 01:07 . 2009-06-25 08:44 59392 c:\windows\system32\dllcache\wdigest.dll
    + 2004-08-04 01:07 . 2006-10-04 08:48 50176 c:\windows\system32\dllcache\utilman.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 50176 c:\windows\system32\dllcache\utilman.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 35840 c:\windows\system32\dllcache\umandlg.dll
    + 2004-08-04 01:07 . 2006-10-04 13:33 35840 c:\windows\system32\dllcache\umandlg.dll
    + 2004-08-04 01:07 . 2009-06-12 11:50 80896 c:\windows\system32\dllcache\tlntsess.exe
    + 2004-08-04 01:07 . 2009-06-12 11:50 76288 c:\windows\system32\dllcache\telnet.exe
    + 2004-08-04 01:07 . 2009-06-25 08:44 56320 c:\windows\system32\dllcache\secur32.dll
    + 2004-08-04 01:07 . 2009-02-06 16:54 35328 c:\windows\system32\dllcache\sc.exe
    + 2004-08-04 01:07 . 2009-10-12 13:54 69632 c:\windows\system32\dllcache\raschap.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 69632 c:\windows\system32\dllcache\raschap.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 39424 c:\windows\system32\dllcache\pngfilt.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 39424 c:\windows\system32\dllcache\pngfilt.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 53760 c:\windows
  • MaeggoMaeggo San Jose
    edited January 2010
    \system32\dllcache\narrator.exe
    + 2004-08-04 01:07 . 2006-10-04 08:48 53760 c:\windows\system32\dllcache\narrator.exe
    + 2008-01-04 12:53 . 2008-06-12 14:16 91648 c:\windows\system32\dllcache\mtxoci.dll
    + 2004-08-04 01:07 . 2008-06-12 14:16 66560 c:\windows\system32\dllcache\mtxclu.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 66560 c:\windows\system32\dllcache\mtxclu.dll
    - 2008-01-04 12:53 . 2004-08-04 01:07 58880 c:\windows\system32\dllcache\msdtclog.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 58880 c:\windows\system32\dllcache\msdtclog.dll
    + 2004-08-04 01:07 . 2008-06-24 16:23 74240 c:\windows\system32\dllcache\mscms.dll
    + 2004-08-04 01:07 . 2009-09-04 20:45 58880 c:\windows\system32\dllcache\msasn1.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 48640 c:\windows\system32\dllcache\mqupgrd.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 48640 c:\windows\system32\dllcache\mqupgrd.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 95744 c:\windows\system32\dllcache\mqsec.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 95744 c:\windows\system32\dllcache\mqsec.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 16896 c:\windows\system32\dllcache\mqise.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 16896 c:\windows\system32\dllcache\mqise.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 47104 c:\windows\system32\dllcache\mqdscli.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 47104 c:\windows\system32\dllcache\mqdscli.dll
    + 2004-08-04 01:07 . 2009-06-22 11:49 19968 c:\windows\system32\dllcache\mqbkup.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 19968 c:\windows\system32\dllcache\mqbkup.exe
    + 2004-08-04 01:07 . 2009-06-22 11:48 91776 c:\windows\system32\dllcache\mqac.sys
    - 2004-08-04 01:07 . 2004-08-04 01:07 72704 c:\windows\system32\dllcache\magnify.exe
    + 2004-08-04 01:07 . 2006-10-04 08:48 72704 c:\windows\system32\dllcache\magnify.exe
    + 2004-08-04 01:07 . 2009-06-22 11:34 92544 c:\windows\system32\dllcache\ksecdd.sys
    + 2004-08-04 01:07 . 2009-10-29 05:48 16384 c:\windows\system32\dllcache\jsproxy.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 96256 c:\windows\system32\dllcache\inseng.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 96256 c:\windows\system32\dllcache\inseng.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 81920 c:\windows\system32\dllcache\ieencode.dll
    + 2004-08-04 01:07 . 2009-09-25 05:56 81920 c:\windows\system32\dllcache\ieencode.dll
    - 2008-01-04 12:54 . 2004-08-04 01:07 18432 c:\windows\system32\dllcache\iedw.exe
    + 2008-01-04 12:54 . 2009-10-27 11:06 18432 c:\windows\system32\dllcache\iedw.exe
    + 2004-08-04 01:07 . 2009-07-29 04:53 82432 c:\windows\system32\dllcache\fontsub.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 55808 c:\windows\system32\dllcache\extmgr.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 55808 c:\windows\system32\dllcache\extmgr.dll
    + 2008-01-04 12:53 . 2005-07-26 04:39 60416 c:\windows\system32\dllcache\colbact.dll
    + 2004-08-04 01:07 . 2009-06-10 14:21 84992 c:\windows\system32\dllcache\avifil32.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 84992 c:\windows\system32\dllcache\avifil32.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 58880 c:\windows\system32\dllcache\atl.dll
    + 2004-08-04 01:07 . 2009-07-17 18:55 58880 c:\windows\system32\dllcache\atl.dll
    + 2008-01-04 12:53 . 2005-07-26 04:39 60416 c:\windows\system32\colbact.dll
    + 2004-08-04 01:07 . 2009-06-10 14:21 84992 c:\windows\system32\avifil32.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 84992 c:\windows\system32\avifil32.dll
    + 2004-08-04 01:07 . 2009-07-17 18:55 58880 c:\windows\system32\atl.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 58880 c:\windows\system32\atl.dll
    - 2003-02-20 11:10 . 2003-02-20 11:10 31744 c:\windows\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
    + 2004-07-15 10:11 . 2004-07-15 10:11 31744 c:\windows\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
    + 2004-06-22 21:51 . 2004-06-22 21:51 53248 c:\windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe
    + 2004-07-15 22:28 . 2004-07-15 22:28 57344 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
    - 2003-02-20 22:24 . 2003-02-20 22:24 57344 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
    - 2003-02-20 22:26 . 2003-02-20 22:26 77824 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
    + 2004-07-15 22:28 . 2004-07-15 22:28 77824 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
    + 2004-07-15 08:35 . 2004-07-15 08:35 66560 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.Thunk.dll
    + 2004-07-15 22:28 . 2004-07-15 22:28 90112 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.DirectoryServices.dll
    + 2004-07-15 22:28 . 2004-07-15 22:28 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
    - 2003-02-20 22:26 . 2003-02-20 22:26 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
    + 2004-07-15 08:34 . 2004-07-15 08:34 94208 c:\windows\Microsoft.NET\Framework\v1.1.4322\PerfCounter.dll
    + 2004-07-15 08:33 . 2004-07-15 08:33 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
    - 2003-02-20 10:09 . 2003-02-20 10:09 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
    + 2004-07-15 08:32 . 2004-07-15 08:32 86016 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscordbc.dll
    - 2003-02-20 22:25 . 2003-02-20 22:25 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
    + 2004-07-15 22:28 . 2004-07-15 22:28 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
    - 2003-02-20 22:25 . 2003-02-20 22:25 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
    + 2004-07-15 22:28 . 2004-07-15 22:28 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
    + 2004-07-15 22:31 . 2004-07-15 22:31 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
    - 2003-02-20 22:24 . 2003-02-20 22:24 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
    + 2003-10-08 22:30 . 2003-10-08 22:30 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\gacutil.exe
    - 2003-02-21 01:20 . 2003-02-21 01:20 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\csc.exe
    + 2004-07-15 19:23 . 2004-07-15 19:23 49152 c:\windows\Microsoft.NET\Framework\v1.1.4322\csc.exe
    + 2004-07-15 08:32 . 2004-07-15 08:32 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
    - 2003-02-20 10:19 . 2003-02-20 10:19 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
    + 2004-07-15 09:49 . 2004-07-15 09:49 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
    + 2004-07-15 09:49 . 2004-07-15 09:49 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
    - 2003-02-20 10:19 . 2003-02-20 10:19 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
    - 2003-02-20 10:19 . 2003-02-20 10:19 20480 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
    + 2004-07-15 09:49 . 2004-07-15 09:49 20480 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
    + 2010-01-04 03:05 . 2010-01-04 03:05 32768 c:\windows\Installer\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}\icon.exe
    + 2010-01-04 03:32 . 2010-01-04 03:32 32768 c:\windows\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
    + 2010-01-04 03:36 . 2010-01-04 03:36 10240 c:\windows\assembly\NativeImages1_v1.1.4322\VJSWfcBrowserStubLib\1.0.5000.0__b03f5f7f11d50a3a_8437e2e7\VJSWfcBrowserStubLib.dll
    + 2010-01-04 03:37 . 2010-01-04 03:37 16896 c:\windows\assembly\NativeImages1_v1.1.4322\VJSWfcBrowserStubLib\1.0.5000.0__b03f5f7f11d50a3a_798c1f9f\VJSWfcBrowserStubLib.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 32768 c:\windows\assembly\NativeImages1_v1.1.4322\vjslibcw\1.0.5000.0__b03f5f7f11d50a3a_6dfc576e\vjslibcw.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 69632 c:\windows\assembly\NativeImages1_v1.1.4322\VJSharpCodeProvider\7.0.5000.0__b03f5f7f11d50a3a_02f68ff7\VJSharpCodeProvider.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 20480 c:\windows\assembly\NativeImages1_v1.1.4322\vjscor\1.0.5000.0__b03f5f7f11d50a3a_fcdb52eb\vjscor.dll
    + 2010-01-04 03:37 . 2010-01-04 03:37 18432 c:\windows\assembly\NativeImages1_v1.1.4322\vjscor\1.0.5000.0__b03f5f7f11d50a3a_c286fc54\vjscor.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 90112 c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_7aeb84e3\System.Drawing.Design.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 61440 c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_350b0846\CustomMarshalers.dll
    - 2008-08-02 22:19 . 2008-08-02 22:19 57344 c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 57344 c:\windows\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
    - 2008-08-02 22:19 . 2008-08-02 22:19 77824 c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 77824 c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 66560 c:\windows\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 90112 c:\windows\assembly\GAC\System.DirectoryServices\1.0.5000.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 32768 c:\windows\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
    - 2008-08-02 22:19 . 2008-08-02 22:19 32768 c:\windows\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
    - 2008-08-02 22:19 . 2008-08-02 22:19 32768 c:\windows\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 32768 c:\windows\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
    + 2004-08-04 01:07 . 2009-06-22 11:49 4608 c:\windows\system32\mqsvc.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 4608 c:\windows\system32\mqsvc.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 4608 c:\windows\system32\dllcache\mqsvc.exe
    + 2004-08-04 01:07 . 2009-06-22 11:49 4608 c:\windows\system32\dllcache\mqsvc.exe
    + 2004-07-15 22:31 . 2004-07-15 22:31 8192 c:\windows\Microsoft.NET\Framework\v1.1.4322\IEExecRemote.dll
    + 2010-01-04 03:36 . 2010-01-04 03:36 8192 c:\windows\assembly\GAC\IEExecRemote\1.0.5000.0__b03f5f7f11d50a3a\IEExecRemote.dll
    + 2010-01-04 02:41 . 2009-10-27 10:45 352768 c:\windows\system32\xpsp3res.dll
    + 2004-08-04 01:07 . 2009-04-02 07:02 604160 c:\windows\system32\wmspdmod.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 233472 c:\windows\system32\wmpdxm.dll
    + 2004-08-04 01:07 . 2009-07-13 10:18 233472 c:\windows\system32\wmpdxm.dll
    + 2004-08-04 01:07 . 2008-06-18 13:03 938496 c:\windows\system32\WMNetmgr.dll
    + 2004-08-04 01:07 . 2007-10-28 01:40 222720 c:\windows\system32\wmasf.dll
    + 2004-08-04 01:07 . 2009-06-10 06:32 132096 c:\windows\system32\wkssvc.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 132096 c:\windows\system32\wkssvc.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 351232 c:\windows\system32\winhttp.dll
    + 2004-08-04 01:07 . 2008-12-16 12:47 351232 c:\windows\system32\winhttp.dll
    + 2008-01-04 12:52 . 2009-02-06 16:39 227840 c:\windows\system32\wbem\wmiprvse.exe
    + 2008-01-04 12:52 . 2009-02-09 10:20 453120 c:\windows\system32\wbem\wmiprvsd.dll
    + 2008-01-04 12:52 . 2009-02-09 10:20 473088 c:\windows\system32\wbem\fastprox.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 417792 c:\windows\system32\vbscript.dll
    + 2004-08-04 01:07 . 2007-12-18 14:40 417792 c:\windows\system32\vbscript.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 624640 c:\windows\system32\urlmon.dll
    + 2004-08-04 01:07 . 2009-07-29 04:53 119808 c:\windows\system32\t2embed.dll
    + 2004-08-04 01:07 . 2009-08-26 08:16 247326 c:\windows\system32\strmdll.dll
    + 2004-08-04 01:07 . 2009-09-25 05:56 473600 c:\windows\system32\shlwapi.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 473600 c:\windows\system32\shlwapi.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 169472 c:\windows\system32\Setup\msmqocm.dll
    + 2004-08-04 01:07 . 2009-02-06 17:14 110592 c:\windows\system32\services.exe
    + 2004-08-04 01:07 . 2009-06-25 08:44 168448 c:\windows\system32\schannel.dll
    + 2004-08-04 01:07 . 2009-02-09 10:20 399360 c:\windows\system32\rpcss.dll
    + 2004-08-04 01:07 . 2009-04-15 15:11 584192 c:\windows\system32\rpcrt4.dll
    - 2004-08-04 01:07 . 2009-12-27 20:27 436250 c:\windows\system32\perfh009.dat
    + 2004-08-04 01:07 . 2010-01-04 04:00 436250 c:\windows\system32\perfh009.dat
    - 2004-08-04 01:07 . 2004-08-04 01:07 283648 c:\windows\system32\pdh.dll
    + 2004-08-04 01:07 . 2009-03-06 14:44 283648 c:\windows\system32\pdh.dll
    + 2004-08-04 01:07 . 2006-10-04 08:48 215552 c:\windows\system32\osk.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 215552 c:\windows\system32\osk.exe
    + 2004-08-04 01:07 . 2009-02-09 10:20 714752 c:\windows\system32\ntdll.dll
    + 2004-08-04 01:07 . 2008-10-15 16:57 332800 c:\windows\system32\netapi32.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 245248 c:\windows\system32\mswsock.dll
    + 2004-08-04 01:07 . 2008-06-20 17:41 245248 c:\windows\system32\mswsock.dll
    + 2004-08-04 01:07 . 2009-08-05 09:11 204800 c:\windows\system32\mswebdvd.dll
    + 2004-08-04 01:07 . 2009-09-11 14:33 133632 c:\windows\system32\msv1_0.dll
    + 2008-01-04 12:53 . 2009-06-05 07:42 655872 c:\windows\system32\mstscax.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 532480 c:\windows\system32\mstime.dll
    + 2004-08-04 01:07 . 2006-12-05 00:21 414720 c:\windows\system32\msscp.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 146432 c:\windows\system32\msrating.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 146432 c:\windows\system32\msrating.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 449024 c:\windows\system32\mshtmled.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 161792 c:\windows\system32\msdtcuiu.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 956928 c:\windows\system32
  • MaeggoMaeggo San Jose
    edited January 2010
    \msdtctm.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 428032 c:\windows\system32\msdtcprx.dll
    + 2004-08-04 01:07 . 2008-02-26 11:59 294912 c:\windows\system32\msctf.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 471552 c:\windows\system32\mqutil.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 471552 c:\windows\system32\mqutil.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 186880 c:\windows\system32\mqtrig.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 186880 c:\windows\system32\mqtrig.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 117248 c:\windows\system32\mqtgsvc.exe
    + 2004-08-04 01:07 . 2009-06-22 11:49 117248 c:\windows\system32\mqtgsvc.exe
    + 2004-08-04 01:07 . 2009-06-25 18:36 517120 c:\windows\system32\mqsnap.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 123392 c:\windows\system32\mqrtdep.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 123392 c:\windows\system32\mqrtdep.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 177152 c:\windows\system32\mqrt.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 177152 c:\windows\system32\mqrt.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 661504 c:\windows\system32\mqqm.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 225280 c:\windows\system32\mqoa.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 225280 c:\windows\system32\mqoa.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 138240 c:\windows\system32\mqad.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 138240 c:\windows\system32\mqad.dll
    + 2004-08-04 01:07 . 2009-06-25 08:44 724480 c:\windows\system32\lsasrv.dll
    - 2004-08-04 01:07 . 2006-10-18 11:03 100864 c:\windows\system32\logagent.exe
    + 2004-08-04 01:07 . 2008-06-18 09:09 100864 c:\windows\system32\logagent.exe
    + 2004-08-04 01:07 . 2009-05-07 15:44 344064 c:\windows\system32\localspl.dll
    + 2004-08-04 01:07 . 2009-03-21 14:18 986112 c:\windows\system32\kernel32.dll
    + 2004-08-04 01:07 . 2009-06-25 08:44 298496 c:\windows\system32\kerberos.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 450560 c:\windows\system32\jscript.dll
    + 2004-08-04 01:07 . 2009-08-21 09:46 450560 c:\windows\system32\jscript.dll
    + 2008-01-04 12:54 . 2008-04-11 18:50 683520 c:\windows\system32\inetcomm.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 251392 c:\windows\system32\iepeers.dll
    + 2004-08-04 01:07 . 2008-10-23 13:01 283648 c:\windows\system32\gdi32.dll
    + 2008-01-04 04:36 . 2010-01-04 03:47 328296 c:\windows\system32\FNTCACHE.DAT
    - 2008-01-04 04:36 . 2009-09-20 04:14 328296 c:\windows\system32\FNTCACHE.DAT
    + 2004-08-04 01:07 . 2008-07-07 20:32 253952 c:\windows\system32\es.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 205312 c:\windows\system32\dxtrans.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 357888 c:\windows\system32\dxtmsft.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 357888 c:\windows\system32\dxtmsft.dll
    + 2004-08-04 01:07 . 2008-06-20 09:52 225920 c:\windows\system32\drivers\tcpip6.sys
    + 2004-08-04 01:07 . 2008-06-20 10:45 360320 c:\windows\system32\drivers\tcpip.sys
    + 2004-08-04 01:07 . 2008-12-11 11:57 333184 c:\windows\system32\drivers\srv.sys
    + 2004-08-04 01:07 . 2008-05-08 12:28 202752 c:\windows\system32\drivers\rmcast.sys
    + 2004-08-04 01:07 . 2008-10-24 11:10 453632 c:\windows\system32\drivers\mrxsmb.sys
    + 2004-08-04 01:07 . 2008-08-14 09:51 138368 c:\windows\system32\drivers\afd.sys
    + 2004-08-04 01:07 . 2008-06-20 17:41 148992 c:\windows\system32\dnsapi.dll
    + 2008-01-04 12:53 . 2008-04-21 10:02 215552 c:\windows\system32\dllcache\wordpad.exe
    + 2004-08-04 01:07 . 2009-04-02 07:02 604160 c:\windows\system32\dllcache\wmspdmod.dll
    + 2004-08-04 01:07 . 2009-07-13 10:18 233472 c:\windows\system32\dllcache\wmpdxm.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 233472 c:\windows\system32\dllcache\wmpdxm.dll
    + 2004-08-04 01:07 . 2008-06-18 13:03 938496 c:\windows\system32\dllcache\WMNetmgr.dll
    + 2008-01-04 12:52 . 2009-02-06 16:39 227840 c:\windows\system32\dllcache\wmiprvse.exe
    + 2008-01-04 12:52 . 2009-02-09 10:20 453120 c:\windows\system32\dllcache\wmiprvsd.dll
    + 2004-08-04 01:07 . 2007-10-28 01:40 222720 c:\windows\system32\dllcache\wmasf.dll
    + 2004-08-04 01:07 . 2009-06-10 06:32 132096 c:\windows\system32\dllcache\wkssvc.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 132096 c:\windows\system32\dllcache\wkssvc.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 662016 c:\windows\system32\dllcache\wininet.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 351232 c:\windows\system32\dllcache\winhttp.dll
    + 2004-08-04 01:07 . 2008-12-16 12:47 351232 c:\windows\system32\dllcache\winhttp.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 417792 c:\windows\system32\dllcache\vbscript.dll
    + 2004-08-04 01:07 . 2007-12-18 14:40 417792 c:\windows\system32\dllcache\vbscript.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 624640 c:\windows\system32\dllcache\urlmon.dll
    + 2008-01-04 12:54 . 2009-06-21 22:04 153088 c:\windows\system32\dllcache\triedit.dll
    - 2008-01-04 12:54 . 2004-08-04 01:07 153088 c:\windows\system32\dllcache\triedit.dll
    + 2004-08-04 01:07 . 2008-06-20 09:52 225920 c:\windows\system32\dllcache\tcpip6.sys
    + 2004-08-04 01:07 . 2008-06-20 10:45 360320 c:\windows\system32\dllcache\tcpip.sys
    + 2004-08-04 01:07 . 2009-07-29 04:53 119808 c:\windows\system32\dllcache\t2embed.dll
    + 2004-08-04 01:07 . 2009-08-26 08:16 247326 c:\windows\system32\dllcache\strmdll.dll
    + 2004-08-04 01:07 . 2008-12-11 11:57 333184 c:\windows\system32\dllcache\srv.sys
    + 2004-08-04 01:07 . 2009-09-25 05:56 473600 c:\windows\system32\dllcache\shlwapi.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 473600 c:\windows\system32\dllcache\shlwapi.dll
    + 2004-08-04 01:07 . 2009-02-06 17:14 110592 c:\windows\system32\dllcache\services.exe
    + 2004-08-04 01:07 . 2009-06-25 08:44 168448 c:\windows\system32\dllcache\schannel.dll
    + 2004-08-04 01:07 . 2009-02-09 10:20 399360 c:\windows\system32\dllcache\rpcss.dll
    + 2004-08-04 01:07 . 2009-04-15 15:11 584192 c:\windows\system32\dllcache\rpcrt4.dll
    + 2004-08-04 01:07 . 2008-05-08 12:28 202752 c:\windows\system32\dllcache\rmcast.sys
    + 2004-08-04 01:07 . 2009-10-12 13:54 112128 c:\windows\system32\dllcache\rastls.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 112128 c:\windows\system32\dllcache\rastls.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 283648 c:\windows\system32\dllcache\pdh.dll
    + 2004-08-04 01:07 . 2009-03-06 14:44 283648 c:\windows\system32\dllcache\pdh.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 215552 c:\windows\system32\dllcache\osk.exe
    + 2004-08-04 01:07 . 2006-10-04 08:48 215552 c:\windows\system32\dllcache\osk.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 266752 c:\windows\system32\dllcache\oakley.dll
    + 2004-08-04 01:07 . 2009-10-13 10:53 266752 c:\windows\system32\dllcache\oakley.dll
    + 2004-08-04 01:07 . 2009-02-09 10:20 714752 c:\windows\system32\dllcache\ntdll.dll
    + 2004-08-04 01:07 . 2008-10-15 16:57 332800 c:\windows\system32\dllcache\netapi32.dll
    + 2004-08-04 01:07 . 2008-06-20 17:41 245248 c:\windows\system32\dllcache\mswsock.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 245248 c:\windows\system32\dllcache\mswsock.dll
    + 2004-08-04 01:07 . 2009-08-05 09:11 204800 c:\windows\system32\dllcache\mswebdvd.dll
    + 2004-08-04 01:07 . 2009-09-11 14:33 133632 c:\windows\system32\dllcache\msv1_0.dll
    + 2008-01-04 12:53 . 2009-06-05 07:42 655872 c:\windows\system32\dllcache\mstscax.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 532480 c:\windows\system32\dllcache\mstime.dll
    + 2004-08-04 01:07 . 2006-12-05 00:21 414720 c:\windows\system32\dllcache\msscp.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 146432 c:\windows\system32\dllcache\msrating.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 146432 c:\windows\system32\dllcache\msrating.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 169472 c:\windows\system32\dllcache\msmqocm.dll
    + 2004-08-04 01:07 . 2009-10-29 05:48 449024 c:\windows\system32\dllcache\mshtmled.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 161792 c:\windows\system32\dllcache\msdtcuiu.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 956928 c:\windows\system32\dllcache\msdtctm.dll
    + 2008-01-04 12:53 . 2008-06-12 14:16 428032 c:\windows\system32\dllcache\msdtcprx.dll
    + 2004-08-04 01:07 . 2008-02-26 11:59 294912 c:\windows\system32\dllcache\msctf.dll
    + 2008-01-04 12:54 . 2008-05-01 14:30 331776 c:\windows\system32\dllcache\msadce.dll
    - 2008-01-04 12:54 . 2004-08-04 01:07 331776 c:\windows\system32\dllcache\msadce.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 471552 c:\windows\system32\dllcache\mqutil.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 471552 c:\windows\system32\dllcache\mqutil.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 186880 c:\windows\system32\dllcache\mqtrig.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 186880 c:\windows\system32\dllcache\mqtrig.dll
    + 2004-08-04 01:07 . 2009-06-22 11:49 117248 c:\windows\system32\dllcache\mqtgsvc.exe
    - 2004-08-04 01:07 . 2004-08-04 01:07 117248 c:\windows\system32\dllcache\mqtgsvc.exe
    + 2004-08-04 01:07 . 2009-06-25 18:36 517120 c:\windows\system32\dllcache\mqsnap.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 123392 c:\windows\system32\dllcache\mqrtdep.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 123392 c:\windows\system32\dllcache\mqrtdep.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 177152 c:\windows\system32\dllcache\mqrt.dll
    - 2004-08-04 01:07 . 2004-08-04 01:07 177152 c:\windows\system32\dllcache\mqrt.dll
    + 2004-08-04 01:07 . 2009-06-25 18:36 661504 c:\windows\system32
  • MaeggoMaeggo San Jose
    edited January 2010
    Hi Chiaz,
    My computer is still continuing to freeze on me at random times

    I did catch a screenshot on the computer and saved it on paint before it froze up

    here's a visual for what's happening to my computer

    f0vkw6.jpg
    The pic doesn't show the flashing of my monitor

    Also I noticed that my cpu usage goes way way up when the flashing starts to occur.
  • MaeggoMaeggo San Jose
    edited January 2010
    Maeggo wrote:
    Maeggo wrote:
    I also found a file next to combofix.net called
    Win32.Worm.Downladup.Gen.log

    this was what's inside :O
    Found Service Process..attempting to kill..
    Process kill -> OK 0x44C
    Sleeping 3 seconds...
    Found so far : 0x0 files/regs
    Searching for Downadup file ....
    - System folder

    I just remembered this is a familiar name

    http://en.wikipedia.org/wiki/Conficker

    It's conficker :mean: am i right?

    nvm , i figured out that I don't have the conficker virus with the conficker eye chart (i can go to all antivirus websites.)

    but I still get computer freezeups :\

    a little late, but if it seems that I'm bumping this thread, I'm sorry because I am kinda feeling desperate. Ever since the new years, my computer turned from being normal to a infected sickling.
    All i'm trying to do is give my best description of what the virus is doing as I am on the computer.
  • edited January 2010
    Do you have your Windows CD with you? There are some system files that we have to replace.
  • MaeggoMaeggo San Jose
    edited January 2010
    yup


    so we have to restore the system ? o.o

    one question..
    is there actually a virus that can flicker your screen with from some green little specks?

    my brother says its just hardware failure (graphics card isn't responding on the hardware manager
  • edited January 2010
    Let's get your PC all cleaned to rule out that possibility first.

    With your Windows CD, I need you to do a repair install. This will replace your system files, but not touch any of your programs or personal files. Nevertheless, do backup your most essential stuff.

    Instructions to perform a repair installation can be found here:
    http://www.microsoft.com/windowsxp/using/helpandsupport/learnmore/tips/doug92.mspx
    OR
    http://michaelstevenstech.com/XPrepairinstall.htm


    Once you're done, post a fresh ComboFix log.
  • MaeggoMaeggo San Jose
    edited January 2010
    hmm, I did something different before you posted

    I got a new HDD that I recieved as a christmas present and formatted the drive and installed Windows, after that I transfered my important files from my old drive to this new one.

    Now I am only concerned of whether I transferred the virus or not..
  • edited January 2010
    Maeggo,
    If you're worried, you may want to run a scan with Panda ActiveScan:
    http://www.pandasecurity.com/activescan/index/

    Let me know if it comes up with anything.
Sign In or Register to comment.