Sei sulla pagina 1di 17

ComboFix 14-11-18.01 - INTERNET III MARIAS 19/11/2014 18:21:05.3.

2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.34.3082.18.2039.1491 [GMT -5:
00]
Running from: c:\documents and settings\INTERNET III MARIAS\Escritorio\ComboFix.
exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
------- Sigcheck ------Note: Unsigned files aren't necessarily malware.
.
[-] 2008-04-14 . 9F3A2F5AA6875C72BF062C712CFA2674 .
. c:\windows\ServicePackFiles\i386\atapi.sys
[-] 2008-04-14 . 9F3A2F5AA6875C72BF062C712CFA2674 .
. c:\windows\system32\drivers\atapi.sys
[-] 2006-03-02 . CDFE4411A69C224BD1D11B2DA92DAC51 .
. c:\windows\$NtServicePackUninstall$\atapi.sys
.
[-] 2008-04-14 . B153AFFAC761E7F5FCFA822B9C4E97BC .
. c:\windows\ServicePackFiles\i386\asyncmac.sys
[-] 2008-04-14 . B153AFFAC761E7F5FCFA822B9C4E97BC .
. c:\windows\system32\drivers\asyncmac.sys
[-] 2006-03-02 . 02000ABF34AF4C218C35D257024807D6 .
. c:\windows\$NtServicePackUninstall$\asyncmac.sys
.
[-] 2012-01-15 . DA1F27D85E0D1525F6621372E7B685E9 .
\windows\system32\dllcache\beep.sys
[-] 2012-01-15 . DA1F27D85E0D1525F6621372E7B685E9 .
\windows\system32\drivers\beep.sys
.
[-] 2008-04-14 . 188DDD286BC0DAEA6984858C6A4D7BBF .
. c:\windows\ServicePackFiles\i386\kbdclass.sys
[-] 2008-04-14 . 188DDD286BC0DAEA6984858C6A4D7BBF .
. c:\windows\system32\drivers\kbdclass.sys
[-] 2006-03-02 . 71BFDDA7B3006B45B18D8BAC92BC9993 .
. c:\windows\$NtServicePackUninstall$\kbdclass.sys
.
[-] 2008-04-14 . 1DF7F42665C94B825322FAE71721130D .
. c:\windows\ServicePackFiles\i386\ndis.sys
[-] 2008-04-14 . 1DF7F42665C94B825322FAE71721130D .
. c:\windows\system32\drivers\ndis.sys
[-] 2006-03-02 . 558635D3AF1C7546D26067D5D9B6959E .
. c:\windows\$NtServicePackUninstall$\ndis.sys
.
[-] 2008-04-14 . 78A08DD6A8D65E697C18E1DB01C5CDCA .
. c:\windows\ServicePackFiles\i386\ntfs.sys
[-] 2008-04-14 . 78A08DD6A8D65E697C18E1DB01C5CDCA .
. c:\windows\system32\drivers\ntfs.sys
[-] 2006-03-02 . B78BE402C3F63DD55521F73876951CDD .
. c:\windows\$NtServicePackUninstall$\ntfs.sys
.
[-] 2006-03-02 . 73C1E1F395918BC2C6DD67AF7591A3AD .
\windows\system32\dllcache\null.sys
[-] 2006-03-02 . 73C1E1F395918BC2C6DD67AF7591A3AD .
\windows\system32\drivers\null.sys
.
[-] 2008-06-20 . AD978A1B783B5719720CFF204B666C8E .
. c:\windows\$hf_mig$\KB2509553\SP3QFE\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D .
. c:\windows\system32\dllcache\tcpip.sys
[-] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D .

96512 . . [5.1.2600.5512] .
96512 . . [5.1.2600.5512] .
95360 . . [5.1.2600.2180] .
14336 . . [5.1.2600.5512] .
14336 . . [5.1.2600.5512] .
14336 . . [5.1.2600.2180] .
4224 . . [5.1.2600.0] . . c:
4224 . . [5.1.2600.0] . . c:
25088 . . [5.1.2600.5512] .
25088 . . [5.1.2600.5512] .
25088 . . [5.1.2600.2180] .
182656 . . [5.1.2600.5512] .
182656 . . [5.1.2600.5512] .
182912 . . [5.1.2600.2180] .
574976 . . [5.1.2600.5512] .
574976 . . [5.1.2600.5512] .
574592 . . [5.1.2600.2180] .
2944 . . [5.1.2600.0] . . c:
2944 . . [5.1.2600.0] . . c:
361600 . . [5.1.2600.5625] .
361600 . . [5.1.2600.5625] .
361600 . . [5.1.2600.5625] .

. c:\windows\system32\drivers\tcpip.sys
[-] 2008-04-14 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB2509553$\tcpip.sys
[-] 2008-04-14 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\tcpip.sys
[-] 2006-03-02 . 9F4B36614A0FC234525BA224957DE55C . 359040 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\tcpip.sys
.
[-] 2012-07-06 . DCA0E43CB14D2390FAA5A21B9DC92274 . 78336 . . [5.1.2600.6260] .
. c:\windows\system32\browser.dll
[-] 2012-07-06 . DCA0E43CB14D2390FAA5A21B9DC92274 . 78336 . . [5.1.2600.6260] .
. c:\windows\system32\dllcache\browser.dll
[-] 2012-07-06 . 88F61096EDAF97F86128ED9007802709 . 78336 . . [5.1.2600.6260] .
. c:\windows\$hf_mig$\KB2705219-v2\SP3QFE\browser.dll
[-] 2008-04-14 . E28818BD591F8AF8FBE9897472B9665E . 77824 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB2705219-v2$\browser.dll
[-] 2008-04-14 . E28818BD591F8AF8FBE9897472B9665E . 77824 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\browser.dll
[-] 2006-03-02 . D01CFCC753B09E70F5B7622501FF5383 . 77312 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\browser.dll
.
[-] 2008-04-14 . 671ACA589DA3733FAC878A751C5BF0ED . 13312 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\lsass.exe
[-] 2008-04-14 . 671ACA589DA3733FAC878A751C5BF0ED . 13312 . . [5.1.2600.5512] .
. c:\windows\system32\lsass.exe
[-] 2006-03-02 . 2B0B88652C9F6714FD4886839B3B0442 . 13312 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\lsass.exe
.
[-] 2008-04-14 . A48884C9359EE9F1FC8F3F0D93FB1D95 . 198144 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\netman.dll
[-] 2008-04-14 . A48884C9359EE9F1FC8F3F0D93FB1D95 . 198144 . . [5.1.2600.5512] .
. c:\windows\system32\netman.dll
[-] 2006-03-02 . 25128473F0D3FD431F74CC5BAFA123CA . 198144 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\netman.dll
.
[-] 2008-04-14 12:48 . 93F4E612C695E81512110956454E6E25 . 837120 . . [2001.12.44
14.700] . . c:\windows\ServicePackFiles\i386\comres.dll
[-] 2008-04-14 12:48 . 93F4E612C695E81512110956454E6E25 . 837120 . . [2001.12.44
14.700] . . c:\windows\system32\comres.dll
[-] 2006-03-02 10:00 . DECF5947EF11B06D716E08D0B86FC62A . 837120 . . [2001.12.44
14.258] . . c:\windows\$NtServicePackUninstall$\comres.dll
.
[-] 2008-04-14 . 8EE9639C01B92490E09638CAA1B16C3C . 409088 . . [6.7.2600.5512] .
. c:\windows\ServicePackFiles\i386\qmgr.dll
[-] 2008-04-14 . 8EE9639C01B92490E09638CAA1B16C3C . 409088 . . [6.7.2600.5512] .
. c:\windows\system32\qmgr.dll
[-] 2008-04-14 . 8EE9639C01B92490E09638CAA1B16C3C . 409088 . . [6.7.2600.5512] .
. c:\windows\system32\bits\qmgr.dll
[-] 2006-03-02 . 02451268DC47E4DC228210DA0E3C3274 . 382464 . . [6.6.2600.2180] .
. c:\windows\$NtServicePackUninstall$\qmgr.dll
.
[-] 2009-02-09 . AEF41FC6F108CC4F94F9B4E96AFA9C70 . 401408 . . [5.1.2600.5755] .
. c:\windows\$hf_mig$\KB956572\SP3QFE\rpcss.dll
[-] 2009-02-09 . 97869C55F562B777987100EA30AD8108 . 401408 . . [5.1.2600.5755] .
. c:\windows\system32\rpcss.dll
[-] 2009-02-09 . 97869C55F562B777987100EA30AD8108 . 401408 . . [5.1.2600.5755] .
. c:\windows\system32\dllcache\rpcss.dll
[-] 2008-04-14 . 53D02EFFA72CA5C57687BEE20610ABA6 . 399360 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB956572$\rpcss.dll
[-] 2008-04-14 . 53D02EFFA72CA5C57687BEE20610ABA6 . 399360 . . [5.1.2600.5512] .

. c:\windows\ServicePackFiles\i386\rpcss.dll
[-] 2006-03-02 . 86945706EBF0460631917E967BAB3CC4 . 395776 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\rpcss.dll
.
[-] 2009-02-09 . 953DF7327510DF0DE048B8E80E504EF9 . 111104 . . [5.1.2600.5755] .
. c:\windows\system32\services.exe
[-] 2009-02-09 . 953DF7327510DF0DE048B8E80E504EF9 . 111104 . . [5.1.2600.5755] .
. c:\windows\system32\dllcache\services.exe
[-] 2009-02-09 . AA6E1769469F9D15603A619FC1FB9E18 . 111104 . . [5.1.2600.5755] .
. c:\windows\$hf_mig$\KB956572\SP3QFE\services.exe
[-] 2008-04-14 . D658A8C2FC7B2AD53D1259741A09EE04 . 109056 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB956572$\services.exe
[-] 2008-04-14 . D658A8C2FC7B2AD53D1259741A09EE04 . 109056 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\services.exe
[-] 2006-03-02 . F9852F505E0699BB83D5C6321917040B . 108544 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\services.exe
.
[-] 2010-08-17 . 258DD5D4283FD9F9A7166BE9AE45CE73 . 58880 . . [5.1.2600.6024] .
. c:\windows\$hf_mig$\KB2347290\SP3QFE\spoolsv.exe
[-] 2010-08-17 . 60784F891563FB1B767F70117FC2428F . 58880 . . [5.1.2600.6024] .
. c:\windows\system32\spoolsv.exe
[-] 2010-08-17 . 60784F891563FB1B767F70117FC2428F . 58880 . . [5.1.2600.6024] .
. c:\windows\system32\dllcache\spoolsv.exe
[-] 2008-04-14 . CDD2DC6AE65084481E723E746C20539A . 57856 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB2347290$\spoolsv.exe
[-] 2008-04-14 . CDD2DC6AE65084481E723E746C20539A . 57856 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\spoolsv.exe
[-] 2006-03-02 . 1CF5AF263287CF6FEBF31539833EAF4A . 57856 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\spoolsv.exe
.
[-] 2008-04-14 . 213C80D912880BBF04453D09FFCCB28C . 510976 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\winlogon.exe
[-] 2008-04-14 . 213C80D912880BBF04453D09FFCCB28C . 510976 . . [5.1.2600.5512] .
. c:\windows\system32\winlogon.exe
[-] 2006-03-02 . FCB59D25D628B4D3181DC816D14679DD . 505344 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\winlogon.exe
.
[-] 2008-04-14 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-14 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] .
. c:\windows\system32\drivers\ipsec.sys
[-] 2006-03-02 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2010-08-23 . 3DDEC846E57F668C07407F3AC3B66220 . 617472 . . [5.82] . . c:\win
dows\system32\comctl32.dll
[-] 2010-08-23 . 3DDEC846E57F668C07407F3AC3B66220 . 617472 . . [5.82] . . c:\win
dows\system32\dllcache\comctl32.dll
[-] 2010-08-23 . 24B09ED0C5B019A5198A74504179EEB0 . 1054208 . . [6.0] . . c:\win
dows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028
_x-ww_61e65202\comctl32.dll
[-] 2008-04-14 . 618A4C7A7C0CA86DA884C8C0FACAD8C2 . 617472 . . [5.82] . . c:\win
dows\$NtUninstallKB2296011$\comctl32.dll
[-] 2008-04-14 . 618A4C7A7C0CA86DA884C8C0FACAD8C2 . 617472 . . [5.82] . . c:\win
dows\ServicePackFiles\i386\comctl32.dll
[-] 2008-04-14 . 08D17A982CD6191B34D1B8C8A2E694B6 . 1054208 . . [6.0] . . c:\win
dows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512
_x-ww_35d4ce83\comctl32.dll
[-] 2006-03-02 . EDA7A1054484AF5DD29A648081E93107 . 611328 . . [5.82] . . c:\win
dows\$NtServicePackUninstall$\comctl32.dll

[-] 2006-03-02 . AEF3D788DBF40C7C4D204EA45EB0C505 . 921088 . . [6.0] . . c:\wind


ows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.0.0_x-ww_1
382d70a\comctl32.dll
[-] 2006-03-02 . A2126F1E83B97EEA496164748A9E3A8E . 1050624 . . [6.0] . . c:\win
dows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180
_x-ww_a84f1ff9\comctl32.dll
.
[-] 2008-04-14 . E423C9C1946C656E0E4840210A0A8681 . 62464 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\cryptsvc.dll
[-] 2008-04-14 . E423C9C1946C656E0E4840210A0A8681 . 62464 . . [5.1.2600.5512] .
. c:\windows\system32\cryptsvc.dll
[-] 2006-03-02 . 149CFFBF77CC1306FC535557CF513B91 . 60416 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\cryptsvc.dll
.
[-] 2008-07-07 20:27 . A225DD0D0489BD580781D19524A10B19 . 253952 . . [2001.12.44
14.706] . . c:\windows\system32\es.dll
[-] 2008-07-07 20:27 . A225DD0D0489BD580781D19524A10B19 . 253952 . . [2001.12.44
14.706] . . c:\windows\system32\dllcache\es.dll
[-] 2008-07-07 20:25 . 6EC3C2A5CEA41B78BB55B30444292CB8 . 253952 . . [2001.12.44
14.706] . . c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
[-] 2008-04-14 12:48 . 76ABF3BB5A6D684641EC92B28240811D . 246272 . . [2001.12.44
14.701] . . c:\windows\$NtUninstallKB950974$\es.dll
[-] 2008-04-14 12:48 . 76ABF3BB5A6D684641EC92B28240811D . 246272 . . [2001.12.44
14.701] . . c:\windows\ServicePackFiles\i386\es.dll
[-] 2006-03-02 10:00 . 86F565E6FDD0C0776089D2F92AB1FC3F . 243200 . . [2001.12.44
14.258] . . c:\windows\$NtServicePackUninstall$\es.dll
.
[-] 2008-04-14 . 95DF6A7520912B1040F748A287EA382A . 110080 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\imm32.dll
[-] 2008-04-14 . 95DF6A7520912B1040F748A287EA382A . 110080 . . [5.1.2600.5512] .
. c:\windows\system32\imm32.dll
[-] 2006-03-02 . BE2282FBEAFBB76577D47B06071139BB . 110080 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\imm32.dll
.
[-] 2012-10-03 . 32A43970B5B4042D00D7652B89EA838B . 1043456 . . [5.1.2600.6293]
. . c:\windows\system32\kernel32.dll
[-] 2012-10-03 . 32A43970B5B4042D00D7652B89EA838B . 1043456 . . [5.1.2600.6293]
. . c:\windows\system32\dllcache\kernel32.dll
[-] 2012-10-03 . 34A51DE07EB51D7F0A8EEA573F58FC31 . 1044992 . . [5.1.2600.6293]
. . c:\windows\$hf_mig$\KB2758857\SP3QFE\kernel32.dll
[-] 2009-03-21 . 7DC06BF4CBC3FCD7557D8D69DFBD49F5 . 1042944 . . [5.1.2600.5781]
. . c:\windows\$NtUninstallKB2758857$\kernel32.dll
[-] 2009-03-21 . 97D5372816EC546BD035EDAEDB5E6918 . 1044992 . . [5.1.2600.5781]
. . c:\windows\$hf_mig$\KB959426\SP3QFE\kernel32.dll
[-] 2008-04-14 . F43FE49CF77EC1CEF9DB9E67BDDB970F . 1042944 . . [5.1.2600.5512]
. . c:\windows\$NtUninstallKB959426$\kernel32.dll
[-] 2008-04-14 . F43FE49CF77EC1CEF9DB9E67BDDB970F . 1042944 . . [5.1.2600.5512]
. . c:\windows\ServicePackFiles\i386\kernel32.dll
[-] 2006-03-02 . 730DA000741545C7E5E176E1E9EA687D . 1036800 . . [5.1.2600.2180]
. . c:\windows\$NtServicePackUninstall$\kernel32.dll
.
[-] 2008-04-14 . FB67F1E092AB9967D0CD17300D751874 . 19968 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\linkinfo.dll
[-] 2008-04-14 . FB67F1E092AB9967D0CD17300D751874 . 19968 . . [5.1.2600.5512] .
. c:\windows\system32\linkinfo.dll
[-] 2006-03-02 . 30FD47F2A925D0BB59792AB3920A1DAD . 18944 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\linkinfo.dll
.
[-] 2008-04-14 . 87F15A88AA3376B48F75D7D176B312A0 . 22016 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\lpk.dll

[-] 2008-04-14 . 87F15A88AA3376B48F75D7D176B312A0 . 22016 . . [5.1.2600.5512] .


. c:\windows\system32\lpk.dll
[-] 2006-03-02 . 24B2A5D3EE366A3E9C1E0941363618C7 . 22016 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\lpk.dll
.
[-] 2013-05-17 . 0283E7E8395E0488F682A10274BF3718 . 6014976 . . [8.00.6001.23501
] . . c:\windows\system32\mshtml.dll
[-] 2013-05-17 . 0283E7E8395E0488F682A10274BF3718 . 6014976 . . [8.00.6001.23501
] . . c:\windows\system32\dllcache\mshtml.dll
[-] 2009-12-21 . 9306870D424C7537EB4AA7C8D6396D4B . 5942784 . . [8.00.6001.18876
] . . c:\windows\ie8updates\KB2838727-IE8\mshtml.dll
[-] 2009-12-21 . 6B30E56722654210DD55FE794488FEE8 . 5945856 . . [8.00.6001.22967
] . . c:\windows\$hf_mig$\KB978207-IE8\SP3QFE\mshtml.dll
[-] 2009-03-08 . D469A0EBA2EF5C6BEE8065B7E3196E5E . 5937152 . . [8.00.6001.18702
] . . c:\windows\ie8updates\KB978207-IE8\mshtml.dll
[-] 2008-04-14 . 85B88C504D1527978F1C2FBE6A41E799 . 3066880 . . [6.00.2900.5512]
. . c:\windows\ie8\mshtml.dll
[-] 2008-04-14 . 85B88C504D1527978F1C2FBE6A41E799 . 3066880 . . [6.00.2900.5512]
. . c:\windows\ServicePackFiles\i386\mshtml.dll
[-] 2006-03-02 . 0DAB3544C86DD21C5F4643A4C01C64A1 . 3070464 . . [6.00.2900.2853]
. . c:\windows\$NtServicePackUninstall$\mshtml.dll
[-] 2006-02-21 . 8A8E859BEB0ED39C9497522671BF9704 . 3073024 . . [6.00.2900.2853]
. . c:\windows\$hf_mig$\KB911164\SP2QFE\mshtml.dll
.
[-] 2008-04-14 . 0F021B29E0C2C9D897258399FB2149CD . 343040 . . [7.0.2600.5512] .
. c:\windows\ServicePackFiles\i386\msvcrt.dll
[-] 2008-04-14 . 0F021B29E0C2C9D897258399FB2149CD . 343040 . . [7.0.2600.5512] .
. c:\windows\system32\msvcrt.dll
[-] 2008-04-14 . B1CB86D70023988360DA136B317D8546 . 343040 . . [7.0.2600.5512] .
. c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0
.2600.5512_x-ww_3fd60d63\msvcrt.dll
[-] 2006-03-02 . 3CDD949F8340F06FD99667B4F75409D0 . 343040 . . [7.0.2600.2180] .
. c:\windows\$NtServicePackUninstall$\msvcrt.dll
[-] 2006-03-02 . 4200BE3808F6406DBE45A7B88DAE5035 . 322560 . . [7.0.2600.0] . .
c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0.0.
0_x-ww_2726e76a\msvcrt.dll
[-] 2006-03-02 . C19174138C9DAB560E4324374C5F739E . 343040 . . [7.0.2600.2180] .
. c:\windows\WinSxS\x86_Microsoft.Windows.CPlusPlusRuntime_6595b64144ccf1df_7.0
.2600.2180_x-ww_b2505ed9\msvcrt.dll
.
[-] 2008-06-20 . DC10B07F256C8EDF6642015E380C741E . 248320 . . [5.1.2600.5625] .
. c:\windows\$hf_mig$\KB2509553\SP3QFE\mswsock.dll
[-] 2008-06-20 . 5E11D375C92A0DDA7AC4D487FC4E1978 . 248320 . . [5.1.2600.5625] .
. c:\windows\system32\mswsock.dll
[-] 2008-06-20 . 5E11D375C92A0DDA7AC4D487FC4E1978 . 248320 . . [5.1.2600.5625] .
. c:\windows\system32\dllcache\mswsock.dll
[-] 2008-04-14 . AD893C9D3A09081D55A4BDFBC66AD592 . 248320 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB2509553$\mswsock.dll
[-] 2008-04-14 . AD893C9D3A09081D55A4BDFBC66AD592 . 248320 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\mswsock.dll
[-] 2006-03-02 . 10558FED65AAA5DC95125E069AE65036 . 248320 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\mswsock.dll
.
[-] 2008-04-14 . CD2BBB52DFAAB666B812A51B1E96F2A0 . 407040 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\netlogon.dll
[-] 2008-04-14 . CD2BBB52DFAAB666B812A51B1E96F2A0 . 407040 . . [5.1.2600.5512] .
. c:\windows\system32\netlogon.dll
[-] 2006-03-02 . 7FD182B1B80117C353983565D60B1CAF . 407040 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\netlogon.dll
.

[-] 2008-04-14 . 56DE6FD410B277C4345D7A2C3414DB64 . 17408 . . [6.00.2900.5512] .


. c:\windows\ServicePackFiles\i386\powrprof.dll
[-] 2008-04-14 . 56DE6FD410B277C4345D7A2C3414DB64 . 17408 . . [6.00.2900.5512] .
. c:\windows\system32\powrprof.dll
[-] 2006-03-02 . 75EFF6383C2F9BC1198C5351754D27AC . 17408 . . [6.00.2900.2180] .
. c:\windows\$NtServicePackUninstall$\powrprof.dll
.
[-] 2008-04-14 . B6BE3C96CD33336A551DB3F2299A8E69 . 185856 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\scecli.dll
[-] 2008-04-14 . B6BE3C96CD33336A551DB3F2299A8E69 . 185856 . . [5.1.2600.5512] .
. c:\windows\system32\scecli.dll
[-] 2006-03-02 . C6347748F2E9F310EA1E1915482ABFEF . 184832 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\scecli.dll
.
[-] 2008-04-14 . D5AC9FA63EBEFD7AACCB14BA0DB1BAC3 . 5120 . . [5.1.2600.5512] . .
c:\windows\ServicePackFiles\i386\sfc.dll
[-] 2008-04-14 . D5AC9FA63EBEFD7AACCB14BA0DB1BAC3 . 5120 . . [5.1.2600.5512] . .
c:\windows\system32\sfc.dll
[-] 2006-03-02 . CA557E5E31C7BCFC2CB61CCFE9F6C945 . 5120 . . [5.1.2600.2180] . .
c:\windows\$NtServicePackUninstall$\sfc.dll
.
[-] 2008-04-14 . 4F2340F0BD5B6365C38E74DD391919A8 . 14336 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\svchost.exe
[-] 2008-04-14 . 4F2340F0BD5B6365C38E74DD391919A8 . 14336 . . [5.1.2600.5512] .
. c:\windows\system32\svchost.exe
[-] 2006-03-02 . FA03E1FC17F38FBDBA81470D08B3E416 . 14336 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\svchost.exe
.
[-] 2008-04-14 . 04A5B8EA326951DB27DF60A14F2999FF . 249856 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\tapisrv.dll
[-] 2008-04-14 . 04A5B8EA326951DB27DF60A14F2999FF . 249856 . . [5.1.2600.5512] .
. c:\windows\system32\tapisrv.dll
[-] 2006-03-02 . C2DC3F102C351FA6D4BDAF2B927EAFC2 . 246272 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\tapisrv.dll
.
[-] 2008-04-14 . DA8898129E0075C7DE4DEE457514A73C . 579584 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\user32.dll
[-] 2008-04-14 . DA8898129E0075C7DE4DEE457514A73C . 579584 . . [5.1.2600.5512] .
. c:\windows\system32\user32.dll
[-] 2006-03-02 . 5D5C9CC377A70D036816E7EA55F3CA73 . 578048 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\user32.dll
.
[-] 2008-04-14 . F5B8745B9A90EAF17E30C0574E049AA3 . 26624 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\userinit.exe
[-] 2008-04-14 . F5B8745B9A90EAF17E30C0574E049AA3 . 26624 . . [5.1.2600.5512] .
. c:\windows\system32\userinit.exe
[-] 2006-03-02 . 7B30B4D55B4562C733A5DDF6D6F72B3F . 25088 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\userinit.exe
.
[-] 2013-05-07 . 2BEB88C4812509A228BF1563CF9A0E57 . 920064 . . [8.00.6001.23499]
. . c:\windows\system32\wininet.dll
[-] 2013-05-07 . 2BEB88C4812509A228BF1563CF9A0E57 . 920064 . . [8.00.6001.23499]
. . c:\windows\system32\dllcache\wininet.dll
[-] 2009-12-21 . 07C16FB10B03E5213168ACFB1321D351 . 916480 . . [8.00.6001.18876]
. . c:\windows\ie8updates\KB2838727-IE8\wininet.dll
[-] 2009-12-21 . 6CBD5B8F04EDE222091025DDFF1741ED . 916480 . . [8.00.6001.22967]
. . c:\windows\$hf_mig$\KB978207-IE8\SP3QFE\wininet.dll
[-] 2009-03-08 . 6CE32F7778061CCC5814D5E0F282D369 . 914944 . . [8.00.6001.18702]
. . c:\windows\ie8updates\KB978207-IE8\wininet.dll
[-] 2008-04-14 . A9A84CFC20D5F4C609E9CBF9491B8DF6 . 668672 . . [6.00.2900.5512]

. . c:\windows\ie8\wininet.dll
[-] 2008-04-14 . A9A84CFC20D5F4C609E9CBF9491B8DF6 . 668672 . . [6.00.2900.5512]
. . c:\windows\ServicePackFiles\i386\wininet.dll
[-] 2006-03-02 . 80BB109560A23B9C18427855CA5305E6 . 658944 . . [6.00.2900.2180]
. . c:\windows\$NtServicePackUninstall$\wininet.dll
.
[-] 2008-04-14 . 22DB5B3DA7005C6472D35BEF3FFDA5EC . 82432 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ws2_32.dll
[-] 2008-04-14 . 22DB5B3DA7005C6472D35BEF3FFDA5EC . 82432 . . [5.1.2600.5512] .
. c:\windows\system32\ws2_32.dll
[-] 2006-03-02 . B4A90738BA4355F187BD26D6C112082B . 82944 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ws2_32.dll
.
[-] 2008-04-14 . F7EE4BBFB48437EDC6F7F061DE1E8F2F . 19968 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ws2help.dll
[-] 2008-04-14 . F7EE4BBFB48437EDC6F7F061DE1E8F2F . 19968 . . [5.1.2600.5512] .
. c:\windows\system32\ws2help.dll
[-] 2006-03-02 . 0EDF3501370A14BEFB27526CD06FACEE . 19968 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ws2help.dll
.
[-] 2008-04-14 . 7522F548A84ABAD8FA516DE5AB3931EF . 1036288 . . [6.00.2900.5512]
. . c:\windows\explorer.exe
[-] 2008-04-14 . 7522F548A84ABAD8FA516DE5AB3931EF . 1036288 . . [6.00.2900.5512]
. . c:\windows\ServicePackFiles\i386\explorer.exe
[-] 2006-03-02 . 89C8DD146CEAF482D82822766437D93F . 1034752 . . [6.00.2900.2180]
. . c:\windows\$NtServicePackUninstall$\explorer.exe
.
[-] 2008-04-14 . F4B9F9AA2F72FAD20D09C3E3FF2BE224 . 152064 . . [5.1.2600.5512] .
. c:\windows\regedit.exe
[-] 2008-04-14 . F4B9F9AA2F72FAD20D09C3E3FF2BE224 . 152064 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\regedit.exe
[-] 2006-03-02 . 2BA8F4A46C83C6D3A02E9073A304F82C . 152064 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\regedit.exe
.
[-] 2011-11-01 . 494276CFE71555AE0F3234C1B227E67A . 1288192 . . [5.1.2600.6168]
. . c:\windows\system32\ole32.dll
[-] 2011-11-01 . 494276CFE71555AE0F3234C1B227E67A . 1288192 . . [5.1.2600.6168]
. . c:\windows\system32\dllcache\ole32.dll
[-] 2011-11-01 . E8C2FA9AC16C25C0AB0677BA12D74BC1 . 1288704 . . [5.1.2600.6168]
. . c:\windows\$hf_mig$\KB2624667\SP3QFE\ole32.dll
[-] 2010-07-16 . 448FE53C1B2671DB712C8E8838E4263F . 1287680 . . [5.1.2600.6010]
. . c:\windows\$NtUninstallKB2624667$\ole32.dll
[-] 2010-07-16 . BCFEA258277FB42DD7F447EB61C34D06 . 1288704 . . [5.1.2600.6010]
. . c:\windows\$hf_mig$\KB979687\SP3QFE\ole32.dll
[-] 2008-04-14 . 463D57BF9FE5871208FF99399360A57D . 1287168 . . [5.1.2600.5512]
. . c:\windows\$NtUninstallKB979687$\ole32.dll
[-] 2008-04-14 . 463D57BF9FE5871208FF99399360A57D . 1287168 . . [5.1.2600.5512]
. . c:\windows\ServicePackFiles\i386\ole32.dll
[-] 2006-03-02 . 4284D0170197D37F0D37F55B89B3FDB7 . 1281024 . . [5.1.2600.2180]
. . c:\windows\$NtServicePackUninstall$\ole32.dll
.
[-] 2010-04-16 . A8374FF31AC6EDEBB806D2B61D44618D . 406016 . . [1.0420.2600.5969
] . . c:\windows\system32\usp10.dll
[-] 2010-04-16 . A8374FF31AC6EDEBB806D2B61D44618D . 406016 . . [1.0420.2600.5969
] . . c:\windows\system32\dllcache\usp10.dll
[-] 2010-04-16 . 964D29711065A944E1BEC7FD676E61D9 . 406016 . . [1.0420.2600.5969
] . . c:\windows\$hf_mig$\KB981322\SP3QFE\usp10.dll
[-] 2008-04-14 . D2ABEB6AF76DA414D1FFF8B409F00635 . 406016 . . [1.0420.2600.5512
] . . c:\windows\$NtUninstallKB981322$\usp10.dll
[-] 2008-04-14 . D2ABEB6AF76DA414D1FFF8B409F00635 . 406016 . . [1.0420.2600.5512

] . . c:\windows\ServicePackFiles\i386\usp10.dll
[-] 2006-03-02 . 0405987EE320AB0572E463C1E69C0121 .
] . . c:\windows\$NtServicePackUninstall$\usp10.dll
.
[-] 2008-04-14 . D9A84134776399F6BD244BC456076575 .
c:\windows\ServicePackFiles\i386\ksuser.dll
[-] 2008-04-14 . D9A84134776399F6BD244BC456076575 .
c:\windows\system32\ksuser.dll
[-] 2008-04-14 . D9A84134776399F6BD244BC456076575 .
c:\windows\system32\dllcache\ksuser.dll
.
[-] 2008-04-14 . DAAE1CB1B1875B760496E7D3336DA1AD .
. c:\windows\ServicePackFiles\i386\ctfmon.exe
[-] 2008-04-14 . DAAE1CB1B1875B760496E7D3336DA1AD .
. c:\windows\system32\ctfmon.exe
[-] 2006-03-02 . 25ECFA69AF1563FDE8DFD31F9954497A .
. c:\windows\$NtServicePackUninstall$\ctfmon.exe
.
[-] 2009-07-27 . 1F617C5A76215C380478D750CE92CC73 .
. . c:\windows\system32\shsvcs.dll
[-] 2009-07-27 . 1F617C5A76215C380478D750CE92CC73 .
. . c:\windows\system32\dllcache\shsvcs.dll
[-] 2009-07-27 . 8A34F9730A2206726B1BE4DC4209CAB9 .
. . c:\windows\$hf_mig$\KB971029\SP3QFE\shsvcs.dll
[-] 2008-04-14 . CA70EDBF32032EA53F114CB930741CB5 .
. . c:\windows\$NtUninstallKB971029$\shsvcs.dll
[-] 2008-04-14 . CA70EDBF32032EA53F114CB930741CB5 .
. . c:\windows\ServicePackFiles\i386\shsvcs.dll
[-] 2006-03-02 . DBCF824BA771A1F27E6F5124D0516358 .
. . c:\windows\$NtServicePackUninstall$\shsvcs.dll
.
[-] 2008-04-14 . B5D9EFEBE404A9A2C74EF27E1823A78B .
c:\windows\ServicePackFiles\i386\msimg32.dll
[-] 2008-04-14 . B5D9EFEBE404A9A2C74EF27E1823A78B .
c:\windows\system32\msimg32.dll
[-] 2006-03-02 . 954E6AAC31883B151A936793406D7A90 .
c:\windows\$NtServicePackUninstall$\msimg32.dll
.
[-] 2008-04-14 . 0F30EEC6013FCF76693405EC4A7DF899 .
. c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . 0F30EEC6013FCF76693405EC4A7DF899 .
. c:\windows\system32\srsvc.dll
[-] 2006-03-02 . C791D16BF25264738B14873436293BD0 .
. c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . B2718EC9DC738E915D4177498E92BC4D .
. c:\windows\ServicePackFiles\i386\wscntfy.exe
[-] 2008-04-14 . B2718EC9DC738E915D4177498E92BC4D .
. c:\windows\system32\wscntfy.exe
[-] 2006-03-02 . 9C90A6DBE5D43E189F199172675D6312 .
. c:\windows\$NtServicePackUninstall$\wscntfy.exe
.
[-] 2008-04-14 . 14FDADCF05A37582399DAF1DA1DE1C7B .
. c:\windows\ServicePackFiles\i386\xmlprov.dll
[-] 2008-04-14 . 14FDADCF05A37582399DAF1DA1DE1C7B .
. c:\windows\system32\xmlprov.dll
[-] 2006-03-02 . 843E0DB8042A8C0D749EB2B9EFA54F24 .
. c:\windows\$NtServicePackUninstall$\xmlprov.dll
.
[-] 2010-12-09 . 48AADE1D5F48819A4C3978C09AAD1DC9 .

406528 . . [1.0420.2600.2180
4096 . . [5.3.2600.5512] . .
4096 . . [5.3.2600.5512] . .
4096 . . [5.3.2600.5512] . .
15360 . . [5.1.2600.5512] .
15360 . . [5.1.2600.5512] .
15360 . . [5.1.2600.2180] .
135168 . . [6.00.2900.5853]
135168 . . [6.00.2900.5853]
135168 . . [6.00.2900.5853]
135168 . . [6.00.2900.5512]
135168 . . [6.00.2900.5512]
134656 . . [6.00.2900.2180]
4608 . . [5.1.2600.5512] . .
4608 . . [5.1.2600.5512] . .
4608 . . [5.1.2600.2180] . .
171520 . . [5.1.2600.5512] .
171520 . . [5.1.2600.5512] .
171008 . . [5.1.2600.2180] .
13824 . . [5.1.2600.5512] .
13824 . . [5.1.2600.5512] .
13824 . . [5.1.2600.2180] .
129024 . . [5.1.2600.5512] .
129024 . . [5.1.2600.5512] .
129536 . . [5.1.2600.2180] .
742912 . . [5.1.2600.6055] .

. c:\windows\$hf_mig$\KB2393802\SP3QFE\ntdll.dll
[-] 2010-12-09 . 45B458684F0471C4F25A31A0BE4D2C70 . 742912 . . [5.1.2600.6055] .
. c:\windows\system32\ntdll.dll
[-] 2010-12-09 . 45B458684F0471C4F25A31A0BE4D2C70 . 742912 . . [5.1.2600.6055] .
. c:\windows\system32\dllcache\ntdll.dll
[-] 2009-02-09 . 6CBEC637D1B5A19A1C91F2B84E03CDE2 . 739840 . . [5.1.2600.5755] .
. c:\windows\$hf_mig$\KB956572\SP3QFE\ntdll.dll
[-] 2009-02-09 . D9B5602198F7DEE18B898298A52F684D . 739328 . . [5.1.2600.5755] .
. c:\windows\$NtUninstallKB2393802$\ntdll.dll
[-] 2008-04-14 . 91346D0D58E9FA1C75D8D0319F281745 . 730624 . . [5.1.2600.5512] .
. c:\windows\$NtUninstallKB956572$\ntdll.dll
[-] 2008-04-14 . 91346D0D58E9FA1C75D8D0319F281745 . 730624 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ntdll.dll
[-] 2006-03-02 . 306B64DD1822BB33A7B54D203B8DB4C4 . 732672 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ntdll.dll
.
[-] 2008-04-14 . DFE0E9229DD3C1441B93AAB15610B9B8 . 177152 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\msctfime.ime
[-] 2008-04-14 . DFE0E9229DD3C1441B93AAB15610B9B8 . 177152 . . [5.1.2600.5512] .
. c:\windows\system32\msctfime.ime
[-] 2006-03-02 . BFF509A62E57630555DAD0B7E0209573 . 177152 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\msctfime.ime
.
[-] 2008-04-14 . 2744C713F0217BD8FFD13E2EF731371C . 56320 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\eventlog.dll
[-] 2008-04-14 . 2744C713F0217BD8FFD13E2EF731371C . 56320 . . [5.1.2600.5512] .
. c:\windows\system32\eventlog.dll
[-] 2006-03-02 . 5696DF4EF09C375CE42FB2DDE1E68AB7 . 55808 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\eventlog.dll
.
[-] 2008-04-14 . 2A1E1DF559B291583903D2F9CC504522 . 1572352 . . [5.1.2600.5512]
. . c:\windows\ServicePackFiles\i386\sfcfiles.dll
[-] 2008-04-14 . 2A1E1DF559B291583903D2F9CC504522 . 1572352 . . [5.1.2600.5512]
. . c:\windows\system32\sfcfiles.dll
[-] 2006-03-02 . AAFD7382D64710AE3A6F1DEE5020CF19 . 1548800 . . [5.1.2600.2180]
. . c:\windows\$NtServicePackUninstall$\sfcfiles.dll
.
[-] 2008-04-14 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ipsec.sys
[-] 2008-04-14 . 23C74D75E36E7158768DD63D92789A91 . 75264 . . [5.1.2600.5512] .
. c:\windows\system32\drivers\ipsec.sys
[-] 2006-03-02 . 64537AA5C003A6AFEEE1DF819062D0D1 . 74752 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ipsec.sys
.
[-] 2008-04-14 . E424F05B07AC4357DC08D06218D76C7C . 59904 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\regsvc.dll
[-] 2008-04-14 . E424F05B07AC4357DC08D06218D76C7C . 59904 . . [5.1.2600.5512] .
. c:\windows\system32\regsvc.dll
[-] 2006-03-02 . D025E953864EBEBAB5933086D15C4FC6 . 59904 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\regsvc.dll
.
[-] 2008-04-14 . 51BE25C404D3DD344C6079DE715E4977 . 193536 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\schedsvc.dll
[-] 2008-04-14 . 51BE25C404D3DD344C6079DE715E4977 . 193536 . . [5.1.2600.5512] .
. c:\windows\system32\schedsvc.dll
[-] 2006-03-02 . 0125649B3C00D037E07FD7BCEF7B653B . 192000 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\schedsvc.dll
.
[-] 2008-04-14 . B622A432EF02895DE4AA38AC8B85FA4C . 71680 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ssdpsrv.dll

[-] 2008-04-14 . B622A432EF02895DE4AA38AC8B85FA4C . 71680 . . [5.1.2600.5512] .


. c:\windows\system32\ssdpsrv.dll
[-] 2006-03-02 . 4AFF5EA8BF2362C3D5001295FDEB3ABD . 71680 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ssdpsrv.dll
.
[-] 2008-04-14 . 288B20D56D5F0EC4BCC77FBFA5A81740 . 296960 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\termsrv.dll
[-] 2008-04-14 . 288B20D56D5F0EC4BCC77FBFA5A81740 . 296960 . . [5.1.2600.5512] .
. c:\windows\system32\termsrv.dll
[-] 2006-03-02 . C2038466BE5A6A76EFD592FA0B459E17 . 296960 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\termsrv.dll
.
[-] 2008-04-14 . 54B34DA91EAF52A8EAC654CED8977980 . 347136 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\hnetcfg.dll
[-] 2008-04-14 . 54B34DA91EAF52A8EAC654CED8977980 . 347136 . . [5.1.2600.5512] .
. c:\windows\system32\hnetcfg.dll
[-] 2006-03-02 . ED424C815B96ECDB3167914E84189B1D . 347136 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\hnetcfg.dll
.
[-] 2008-04-14 . 30CD42BFCDAFEFE8567B9E527DD3AE08 . 175104 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\appmgmts.dll
[-] 2008-04-14 . 30CD42BFCDAFEFE8567B9E527DD3AE08 . 175104 . . [5.1.2600.5512] .
. c:\windows\system32\appmgmts.dll
[-] 2006-03-02 . 0CF68B185221E5B162EF1B0559428B40 . 175104 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\appmgmts.dll
.
[-] 2006-03-02 . 1C905333C0B9F3D7C68DDF25E54B00F9 . 12032 . . [5.1.2600.0] . . c
:\windows\system32\drivers\acpiec.sys
.
[-] 2008-04-14 03:09 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3
142] . . c:\windows\ServicePackFiles\i386\aec.sys
[-] 2008-04-14 03:09 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3
142] . . c:\windows\system32\dllcache\aec.sys
[-] 2008-04-14 03:09 . 8BED39E3C35D6A489438B8141717A557 . 142592 . . [5.1.2601.3
142] . . c:\windows\system32\drivers\aec.sys
.
[-] 2008-04-14 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\agp440.sys
[-] 2008-04-14 . 08FD04AA961BDC77FB983F328334E3D7 . 42368 . . [5.1.2600.5512] .
. c:\windows\system32\drivers\agp440.sys
.
[-] 2008-04-14 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\ip6fw.sys
[-] 2008-04-14 . 3BB22519A194418D5FEC05D800A19AD0 . 36608 . . [5.1.2600.5512] .
. c:\windows\system32\drivers\ip6fw.sys
[-] 2006-03-02 . 4448006B6BC60E6C027932CFC38D6855 . 29056 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\ip6fw.sys
.
[-] 2010-09-18 07:18 . C7D2DE04EEA71D72EB0A8793FA6E9FC1 . 953856 . . [4.1.6151]
. . c:\windows\$hf_mig$\KB2387149\SP3QFE\mfc40u.dll
[-] 2010-09-18 06:53 . 46EF24BCFAF0F7AB46B1A80CCC5BCC71 . 953856 . . [4.1.6151]
. . c:\windows\system32\mfc40u.dll
[-] 2010-09-18 06:53 . 46EF24BCFAF0F7AB46B1A80CCC5BCC71 . 953856 . . [4.1.6151]
. . c:\windows\system32\dllcache\mfc40u.dll
[-] 2008-04-14 12:48 . 27415CEEB58C8C2F92AFF8CFE2517A3C . 927504 . . [4.1.0.61]
. . c:\windows\$NtUninstallKB2387149$\mfc40u.dll
[-] 2008-04-14 12:48 . 27415CEEB58C8C2F92AFF8CFE2517A3C . 927504 . . [4.1.0.61]
. . c:\windows\ServicePackFiles\i386\mfc40u.dll
[-] 2006-03-02 10:00 . F1197F879AF9ED702D3E6EBCD3B99107 . 924432 . . [4.1.6140]
. . c:\windows\$NtServicePackUninstall$\mfc40u.dll

.
[-] 2008-04-14 . 047E70B04B288439245DDC8DD1A31982 . 33792 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\msgsvc.dll
[-] 2008-04-14 . 047E70B04B288439245DDC8DD1A31982 . 33792 . . [5.1.2600.5512] .
. c:\windows\system32\msgsvc.dll
[-] 2006-03-02 . CA33F6547C49E749E47FB6A0D1DBE192 . 33792 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\msgsvc.dll
.
[-] 2009-01-31 01:33 . 051B1BDECD6DEE18C771B5D5EC7F044D . 27136 . . [11.0.5721.5
262] . . c:\windows\system32\mspmsnsv.dll
[-] 2009-01-31 01:33 . 051B1BDECD6DEE18C771B5D5EC7F044D . 27136 . . [11.0.5721.5
262] . . c:\windows\system32\dllcache\mspmsnsv.dll
[-] 2008-04-14 12:48 . 57CF215B0250DE0C4AE36ABC8AE31BE4 . 52736 . . [9.0.1.56] .
. c:\windows\$NtUninstallWMFDist11$\mspmsnsv.dll
[-] 2006-03-02 10:00 . 7BB55C1143F8270467928AA843A48192 . 52736 . . [9.0.1.56] .
. c:\windows\$NtServicePackUninstall$\mspmsnsv.dll
.
[-] 2013-05-03 . 8DB7C6B7E5DC0D1E13B8D3585E3EB10C . 2072576 . . [5.1.2600.6387]
. . c:\windows\Driver Cache\i386\ntkrnlpa.exe
[-] 2013-05-03 . 8DB7C6B7E5DC0D1E13B8D3585E3EB10C . 2072576 . . [5.1.2600.6387]
. . c:\windows\system32\dllcache\ntkrnlpa.exe
[-] 2013-05-03 . DFF1DAA1E58ECC077DF20AF4D179F899 . 2031104 . . [5.1.2600.6387]
. . c:\windows\system32\ntkrnlpa.exe
[-] 2012-04-11 . 8D926910EA7E0419524C2A5CABFBA49D . 2029056 . . [5.1.2600.6206]
. . c:\windows\$NtUninstallKB2839229$\ntkrnlpa.exe
[-] 2012-04-11 . F3364F7432D706F7550FBA400DEC258E . 2071552 . . [5.1.2600.6206]
. . c:\windows\$hf_mig$\KB2676562\SP3QFE\ntkrnlpa.exe
[-] 2010-12-10 . 9F35605BC629F27AA34423B9DE652284 . 2071808 . . [5.1.2600.6055]
. . c:\windows\$hf_mig$\KB2393802\SP3QFE\ntkrnlpa.exe
[-] 2010-12-09 . B043D20C8CED49070DA56221BB7D6DC5 . 2029568 . . [5.1.2600.6055]
. . c:\windows\$NtUninstallKB2676562$\ntkrnlpa.exe
[-] 2009-02-09 . E1CC2E793C0A50D18BFAEB2A0C5A8762 . 2026496 . . [5.1.2600.5755]
. . c:\windows\$NtUninstallKB2393802$\ntkrnlpa.exe
[-] 2009-02-09 . 9B5E5D325CEDBB10A9A86679634A38CC . 2068608 . . [5.1.2600.5755]
. . c:\windows\$hf_mig$\KB956572\SP3QFE\ntkrnlpa.exe
[-] 2008-04-14 . B4604169BB187939CAE61D62B41E85E0 . 2026496 . . [5.1.2600.5512]
. . c:\windows\$NtUninstallKB956572$\ntkrnlpa.exe
[-] 2008-04-14 . 2E2931A58B112CDF2A99B00B5DACDBE4 . 2068224 . . [5.1.2600.5512]
. . c:\windows\ServicePackFiles\i386\ntkrnlpa.exe
[-] 2006-03-02 . 90AA698B03FAFEE217268AB443D7B4A9 . 2017792 . . [5.1.2600.2180]
. . c:\windows\$NtServicePackUninstall$\ntkrnlpa.exe
.
[-] 2008-04-14 12:48 . D60C40D71A4D874C903255E4827AFA0C . 437760 . . [5.1.2400.5
512] . . c:\windows\ServicePackFiles\i386\ntmssvc.dll
[-] 2008-04-14 12:48 . D60C40D71A4D874C903255E4827AFA0C . 437760 . . [5.1.2400.5
512] . . c:\windows\system32\ntmssvc.dll
[-] 2006-03-02 10:00 . 395948DEE2B0F534A8C70687CC6DD7CA . 437760 . . [5.1.2400.2
180] . . c:\windows\$NtServicePackUninstall$\ntmssvc.dll
.
[-] 2008-04-14 . 7594203F459ABDB5FE53C08D6B1BD53B . 186368 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\upnphost.dll
[-] 2008-04-14 . 7594203F459ABDB5FE53C08D6B1BD53B . 186368 . . [5.1.2600.5512] .
. c:\windows\system32\upnphost.dll
[-] 2006-03-02 . 4B48358383940F6E559DA2F64753029F . 185344 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\upnphost.dll
.
[-] 2008-04-14 . 9EF059A2C76BCE8DB9B0DD95EFE23A48 . 367616 . . [5.3.2600.5512] .
. c:\windows\ServicePackFiles\i386\dsound.dll
[-] 2008-04-14 . 9EF059A2C76BCE8DB9B0DD95EFE23A48 . 367616 . . [5.3.2600.5512] .
. c:\windows\system32\dsound.dll

[-] 2006-03-02 . BDE6AEDFD66768C08C42DAE5056B6779 . 367616 . . [5.3.2600.2180] .


. c:\windows\$NtServicePackUninstall$\dsound.dll
.
[-] 2008-04-14 . AE5DD931EFAB3687BA4DF0671F4CE078 . 1689088 . . [5.03.2600.5512]
. . c:\windows\ServicePackFiles\i386\d3d9.dll
[-] 2008-04-14 . AE5DD931EFAB3687BA4DF0671F4CE078 . 1689088 . . [5.03.2600.5512]
. . c:\windows\system32\d3d9.dll
[-] 2006-03-02 . 77A1379688F15B02D5100183A54778BB . 1689088 . . [5.03.2600.2180]
. . c:\windows\$NtServicePackUninstall$\d3d9.dll
.
[-] 2008-04-14 . 28D0D87445F4ADD6614155EC13F042DD . 279552 . . [5.03.2600.5512]
. . c:\windows\ServicePackFiles\i386\ddraw.dll
[-] 2008-04-14 . 28D0D87445F4ADD6614155EC13F042DD . 279552 . . [5.03.2600.5512]
. . c:\windows\system32\ddraw.dll
[-] 2006-03-02 . 285B7EA6C449DA0E08B1195FE7033A1A . 266240 . . [5.03.2600.2180]
. . c:\windows\$NtServicePackUninstall$\ddraw.dll
.
[-] 2008-04-14 12:48 . F71CB6064DFC10DFB767B537BFA33D61 . 84992 . . [5.1.2600.55
12] . . c:\windows\ServicePackFiles\i386\olepro32.dll
[-] 2008-04-14 12:48 . F71CB6064DFC10DFB767B537BFA33D61 . 84992 . . [5.1.2600.55
12] . . c:\windows\system32\olepro32.dll
[-] 2006-03-02 10:00 . 74A98B98FB63049B6FECC472AD09A577 . 83456 . . [5.1.2600.21
80] . . c:\windows\$NtServicePackUninstall$\olepro32.dll
.
[-] 2008-04-14 . 91C2A139745F2AF17E4685A1E54B4FDA . 41984 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\perfctrs.dll
[-] 2008-04-14 . 91C2A139745F2AF17E4685A1E54B4FDA . 41984 . . [5.1.2600.5512] .
. c:\windows\system32\perfctrs.dll
[-] 2006-03-02 . AC18C8A4D842211748AAACF89EFEBF07 . 41984 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\perfctrs.dll
.
[-] 2008-04-14 . F4968D88123785BCF95A31E0225C5592 . 18944 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\version.dll
[-] 2008-04-14 . F4968D88123785BCF95A31E0225C5592 . 18944 . . [5.1.2600.5512] .
. c:\windows\system32\version.dll
[-] 2006-03-02 . 63782F8342BB8F04E0AFCAABA2B60C09 . 18944 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\version.dll
.
[-] 2013-05-03 . E2FBF34A344C17AE640DB36B77823BD2 . 2195968 . . [5.1.2600.6387]
. . c:\windows\Driver Cache\i386\ntoskrnl.exe
[-] 2013-05-03 . E2FBF34A344C17AE640DB36B77823BD2 . 2195968 . . [5.1.2600.6387]
. . c:\windows\system32\dllcache\ntoskrnl.exe
[-] 2013-05-03 . B28E231BE4989AD7A94EEE53C1F862FD . 2152448 . . [5.1.2600.6387]
. . c:\windows\system32\ntoskrnl.exe
[-] 2012-04-11 . C9EC6B9CD2BCD7C2E9CCF78FC67932EA . 2150912 . . [5.1.2600.6206]
. . c:\windows\$NtUninstallKB2839229$\ntoskrnl.exe
[-] 2012-04-11 . 90EB3AFD0833502E05D1D7A4B6F238A5 . 2195072 . . [5.1.2600.6206]
. . c:\windows\$hf_mig$\KB2676562\SP3QFE\ntoskrnl.exe
[-] 2010-12-09 . 4F2053B8B0D20F4B398A95BDD1905893 . 2195200 . . [5.1.2600.6055]
. . c:\windows\$hf_mig$\KB2393802\SP3QFE\ntoskrnl.exe
[-] 2010-12-09 . 1E6B4DCA1857886CABB09B0CF330D414 . 2151424 . . [5.1.2600.6055]
. . c:\windows\$NtUninstallKB2676562$\ntoskrnl.exe
[-] 2009-02-11 . 6BC8E4AAFC98B556B8FB616AD30CD5A3 . 2191616 . . [5.1.2600.5755]
. . c:\windows\$hf_mig$\KB956572\SP3QFE\ntoskrnl.exe
[-] 2009-02-09 . 2D8C2432BEA47DB81880C468DCB4DE9E . 2147840 . . [5.1.2600.5755]
. . c:\windows\$NtUninstallKB2393802$\ntoskrnl.exe
[-] 2008-04-14 . 6468827016FA22CAE81D7059F1A974C0 . 2191360 . . [5.1.2600.5512]
. . c:\windows\ServicePackFiles\i386\ntoskrnl.exe
[-] 2008-04-14 . 5865859247703A0E7211267AB92A02B7 . 2147840 . . [5.1.2600.5512]
. . c:\windows\$NtUninstallKB956572$\ntoskrnl.exe

[-] 2006-03-02 . DEC879BE42071616F07F73B4CF0C367B . 2150912 . . [5.1.2600.2180]


. . c:\windows\$NtServicePackUninstall$\ntoskrnl.exe
.
[-] 2008-04-14 . 0F30EEC6013FCF76693405EC4A7DF899 . 171520 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\srsvc.dll
[-] 2008-04-14 . 0F30EEC6013FCF76693405EC4A7DF899 . 171520 . . [5.1.2600.5512] .
. c:\windows\system32\srsvc.dll
[-] 2006-03-02 . C791D16BF25264738B14873436293BD0 . 171008 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\srsvc.dll
.
[-] 2008-04-14 . C71CFACDBFADD819736F61F5738BDDC1 . 177152 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\w32time.dll
[-] 2008-04-14 . C71CFACDBFADD819736F61F5738BDDC1 . 177152 . . [5.1.2600.5512] .
. c:\windows\system32\w32time.dll
[-] 2006-03-02 . 13835C57C973519F82B27EA506239369 . 176640 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\w32time.dll
.
[-] 2008-04-14 . 7226422C95FDF8AA6092EE964912B0DF . 334336 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\wiaservc.dll
[-] 2008-04-14 . 7226422C95FDF8AA6092EE964912B0DF . 334336 . . [5.1.2600.5512] .
. c:\windows\system32\wiaservc.dll
[-] 2006-03-02 . FFFA385FEADC60175C653AFB215F539A . 333824 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\wiaservc.dll
.
[-] 2008-04-14 . D94FF77931D467AC3ED916F767FA7E1F . 18944 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\midimap.dll
[-] 2008-04-14 . D94FF77931D467AC3ED916F767FA7E1F . 18944 . . [5.1.2600.5512] .
. c:\windows\system32\midimap.dll
[-] 2006-03-02 . 3D9CD39DA8C8FC3C04BF11B89501C9FB . 18944 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\midimap.dll
.
[-] 2008-04-14 . 73ECA7B33EB3F7262D92EA80B61708CD . 7680 . . [5.1.2600.5512] . .
c:\windows\ServicePackFiles\i386\rasadhlp.dll
[-] 2008-04-14 . 73ECA7B33EB3F7262D92EA80B61708CD . 7680 . . [5.1.2600.5512] . .
c:\windows\system32\rasadhlp.dll
[-] 2006-03-02 . B9FC593B9487F8755F974FE7147B8191 . 8192 . . [5.1.2600.2180] . .
c:\windows\$NtServicePackUninstall$\rasadhlp.dll
.
[-] 2008-04-14 . AF6AFCD7BAB71127B3812762500EFBA1 . 19456 . . [5.1.2600.5512] .
. c:\windows\ServicePackFiles\i386\wshtcpip.dll
[-] 2008-04-14 . AF6AFCD7BAB71127B3812762500EFBA1 . 19456 . . [5.1.2600.5512] .
. c:\windows\system32\wshtcpip.dll
[-] 2006-03-02 . DE1A0E546351E4D33BB7E1FB8480E9E1 . 19968 . . [5.1.2600.2180] .
. c:\windows\$NtServicePackUninstall$\wshtcpip.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points )))))))))))))))))))
)))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shellicon
overlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-11-05 12:56
723976 ----a-wc:\archivos de programa\AVAST So
ftware\Avast\ashShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"Pando Media Booster"="c:\archivos de programa\Pando Networks\Media Booster\PMB.


exe" [2012-11-01 3093624]
"{5F9E7405-B335-47cf-8F9A-74FD2576E4A9}"="c:\archivos de programa\Homepage Print
2\DeskCapture.exe" [2013-10-10 935744]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2008-06-13 16871936]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-10-16 150040]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-10-16 178712]
"Persistence"="c:\windows\system32\igfxpers.exe" [2008-10-16 150040]
"Adobe ARM"="c:\archivos de programa\Archivos comunes\Adobe\ARM\1.0\AdobeARM.exe
" [2013-11-21 959904]
"ControlCenter4"="c:\archivos de programa\ControlCenter4\BrCcBoot.exe" [2013-0515 139264]
"BrStsMon00"="c:\archivos de programa\Browny02\Brother\BrStMonW.exe" [2012-12-27
4522496]
"BrHelp"="c:\archivos de programa\Brother\Brother Help\BrotherHelp.exe" [2013-01
-18 2009088]
"PDF Complete"="c:\archivos de programa\PDF Complete\pdfsty.exe" [2009-06-18 563
736]
"AvastUI.exe"="c:\archivos de programa\AVAST Software\Avast\AvastUI.exe" [2014-1
1-05 5223016]
"SunJavaUpdateSched"="c:\archivos de programa\Archivos comunes\Java\Java Update\
jusched.exe" [2014-09-26 271744]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
c:\documents and settings\All Users\Men Inicio\Programas\Inicio\
Snes XP.lnk - c:\archivos de programa\Snes XP\Snes XP.exe [2005-7-6 369152]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"SoftwareSASGeneration"= 1 (0x1)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\Authoriz
edApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Archivos de programa\\Quake III Arena\\quake3.exe"=
"c:\\SIERRA\\Half-Life\\hl.exe"=
"c:\\CS1.6 pod-Bot\\hl.exe"=
"c:\\Archivos de programa\\Windows Live\\Sync\\WindowsLiveSync.exe"=
"c:\\Archivos de programa\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Archivos de programa\\Google\\Chrome\\Application\\chrome.exe"=
"c:\\Documents and Settings\\INTERNET III MARIAS\\Configuracin local\\Datos de pr
ograma\\Facebook\\Video\\Skype\\FacebookVideoCalling.exe"=
"c:\\Archivos de programa\\TeamViewer\\Version9\\TeamViewer.exe"=
"c:\\Archivos de programa\\TeamViewer\\Version9\\TeamViewer_Service.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\Globally
OpenPorts\List]
"57133:TCP"= 57133:TCP:Pando Media Booster
"57133:UDP"= 57133:UDP:Pando Media Booster
.
R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [13/07/2014 12:
36 p.m. 49944]
R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [13/07/2014 1

2:36 p.m. 206248]


R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswsnx.sys [01/06/2013 06:32 a.m. 7
87800]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswsp.sys [01/06/2013 06:32 a.m. 4227
60]
R2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys [13/07/2014
12:43 p.m. 24184]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswmonflt.sys [13/07/2014 12:
36 p.m. 70384]
R2 GlobalUpdater;GlobalUpdater;c:\archivos de programa\Archivos comunes\IMGUpdat
er\IMGUpdater.exe [23/08/2014 05:40 a.m. 378152]
R2 pdfcDispatcher;PDF Document Manager;c:\archivos de programa\PDF Complete\pdfs
vc.exe [13/07/2014 12:27 p.m. 635416]
R2 SCPDFReadSpool;SolidConverterPDFReadSpool;c:\windows\Installer\MSIA.tmp [13/0
7/2014 11:45 a.m. 163656]
R2 TeamViewer9;TeamViewer 9;c:\archivos de programa\TeamViewer\Version9\TeamView
er_Service.exe [14/10/2014 07:23 p.m. 4799760]
R3 BrYNSvc;BrYNSvc;c:\archivos de programa\Browny02\BrYNSvc.exe [13/07/2014 11:4
7 a.m. 282112]
S2 mglupdate;Maxiget Update Servicio (mglupdate);c:\archivos de programa\Maxiget
\Updater\MaxigetUpdater.exe [24/08/2014 12:02 p.m. 131480]
S3 apf001;apf001;d:\game\SoftnyxGame3\LoveRitmoLS\apf001.sys [01/11/2012 06:17 a
.m. 10872]
S3 apf003;apf003;c:\windows\system32\apf003.sys [01/09/2012 07:40 p.m. 13232]
S3 mglupdatem;Maxiget Update Servicio (mglupdatem);c:\archivos de programa\Maxig
et\Updater\MaxigetUpdater.exe [24/08/2014 12:02 p.m. 131480]
S3 xhunter1;xhunter1;\??\c:\windows\xhunter1.sys --> c:\windows\xhunter1.sys [?]
S3 xspirit;xspirit;\??\c:\windows\xspirit.sys --> c:\windows\xspirit.sys [?]
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D3
45-D564-463c-AFF1-A69D9E530F96}]
2014-10-27 19:38
1089352 ----a-wc:\archivos de programa\Google\C
hrome\Application\38.0.2125.111\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2014-11-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-03 20
:02]
.
2014-11-19 c:\windows\Tasks\avast! Emergency Update.job
- c:\archivos de programa\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-05 12:
56]
.
2014-11-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\archivos de programa\Google\Update\GoogleUpdate.exe [2012-12-08 19:33]
.
2014-11-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\archivos de programa\Google\Update\GoogleUpdate.exe [2012-12-08 19:33]
.
2014-11-19 c:\windows\Tasks\MaxigetUpdaterTaskMachineCore.job
- c:\archivos de programa\Maxiget\Updater\MaxigetUpdater.exe [2014-08-24 02:07]
.
2014-11-19 c:\windows\Tasks\MaxigetUpdaterTaskMachineUA.job
- c:\archivos de programa\Maxiget\Updater\MaxigetUpdater.exe [2014-08-24 02:07]
.
2014-11-19 c:\windows\Tasks\User_Feed_Synchronization-{42F2F744-BF77-4A5A-9828-E
5EC74E32C15}.job
- c:\windows\system32\msfeedssync.exe [2009-03-08 09:31]
.

.
------- Supplementary Scan ------.
uStart Page = https://www.yahoo.com?fr=hp-avast&type=avastbcl
mStart Page = https://www.yahoo.com?fr=hp-avast&type=avastbcl
mSearch Bar = https://www.yahoo.com?fr=hp-avast&type=avastbcl
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: E&xport to Microsoft Excel - c:\archiv~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
TCP: Interfaces\{B644D154-41E6-42E3-8738-5331D5D24565}: NameServer = 200.48.225.
130,200.48.225.146
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http:/
/www.gmer.net
Rootkit scan 2014-11-19 18:27
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\pdfcDispatcher]
"ImagePath"="c:\archivos de programa\PDF Complete\pdfsvc.exe /startedbyscm:66B66
708-40E2BE4D-pdfcService"
.
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SCPDFReadSpool]
"ImagePath"="c:\windows\Installer\MSIA.tmp"
.
--------------------- LOCKED REGISTRY KEYS --------------------.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F
}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_15_0_0_2
23_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F
}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F
}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_15_0_0_223_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F
}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.

[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A1082370
13BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A1082370
13BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A1082370
13BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes --------------------.
- - - - - - - > 'winlogon.exe'(764)
c:\windows\system32\l3codeca.acm
.
- - - - - - - > 'explorer.exe'(3824)
c:\windows\system32\WININET.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2014-11-19 18:31:25
ComboFix-quarantined-files.txt 2014-11-19 23:31
ComboFix2.txt 2014-11-16 17:47
ComboFix3.txt 2014-10-11 15:52
.
Pre-Run: 2,694,291,456 bytes libres
Post-Run: 2,691,817,472 bytes libres
.
- - End Of File - - B192C4912D76793FB02CB907F5FAA4C6
792F61657FECE3D17A9122B4EE282847

Potrebbero piacerti anche