未知家族病毒分析 扫描结果: 无可疑文件 系统活动进程 D:\RISING\RAV\RAVSTUB.EXE D:\RISING\RAV\PROCCOM.DLL D:\RISING\RAV\RSCOMMX2.DLL D:\RISING\RAV\RSCOMMON.DLL C:\WINDOWS\SYSTEM32\SMSS.EXE C:\WINDOWS\SYSTEM32\CSRSS.EXE C:\WINDOWS\SYSTEM32\WINLOGON.EXE C:\WINDOWS\SYSTEM32\WGALOGON.DLL C:\WINDOWS\SYSTEM32\MSACM32.DRV C:\WINDOWS\SYSTEM32\SERVICES.EXE C:\WINDOWS\SYSTEM32\LSASS.EXE C:\WINDOWS\EXPLORER.EXE C:\WINDOWS\SYSTEM32\RAVEXT.DLL C:\WINDOWS\SYSTEM32\NVCPL.DLL C:\WINDOWS\SYSTEM32\NVRSZHC.DLL C:\WINDOWS\SYSTEM32\NVAPI.DLL C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\NVSHELL.DLL C:\WINDOWS\SYSTEM32\MSACM32.DRV C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMDLLS\XUNLEIBHO_NOW.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMPONENTS\RESWORKER\DSBHO_00.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMPONENTS\RESWORKER\DATAPROCESSOR_00.DLL C:\WINDOWS\SYSTEM32\124210.DAT C:\HEROSOFT\HEROV8\VCVTSHELL.DLL C:\PROGRA~1\WINZIP\WZSHLSTB.DLL C:\PROGRAM FILES\WINRAR\RAREXT.DLL D:\RISING\RAV\RSCOMMON.DLL C:\FTC2008\FTCCOMMENU.DLL C:\WINDOWS\SYSTEM32\124231.DAT C:\PROGRAM FILES\SONY ERICSSON\MOBILE\FILE MANAGER\FMGRGUIL.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMDLLS\TDATONCE_NOW.DLL C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE11\MSOHEV.DLL C:\WINDOWS\SYSTEM32\SVCHOST.EXE C:\WINDOWS\SYSTEM32\SVCHOST.EXE D:\RISING\RAV\CCENTER.EXE C:\WINDOWS\SYSTEM32\SVCHOST.EXE C:\WINDOWS\SYSTEM32\WUPS2.DLL C:\WINDOWS\SYSTEM32\SVCHOST.EXE D:\RISING\RAV\RAVMON.EXE C:\WINDOWS\SYSTEM32\MFC71.DLL C:\WINDOWS\SYSTEM32\MSVCR71.DLL C:\WINDOWS\SYSTEM32\MSVCP71.DLL D:\RISING\RAV\PROCCOM.DLL D:\RISING\RAV\RSCOMMX2.DLL D:\RISING\RAV\RSCOMMON.DLL D:\RISING\RAV\RECOMP.DLL D:\RISING\RAV\REFS.DLL D:\RISING\RAV\VIRUSLIB.DLL D:\RISING\RAV\RELIBLDR.DLL D:\RISING\RAV\RSAPPMGR.DLL D:\RISING\RAV\CFGDLL.DLL D:\RISING\RAV\MONRULE.DLL D:\RISING\RAV\PNGDLL.DLL D:\RISING\RAV\RSGUILIB.DLL D:\RISING\RAV\RSXML.DLL C:\WINDOWS\SYSTEM32\SVCHOST.EXE D:\RISING\RAV\RAVMOND.EXE D:\RISING\RAV\BWLIST.DLL C:\WINDOWS\SYSTEM32\MFC71.DLL C:\WINDOWS\SYSTEM32\MSVCR71.DLL C:\WINDOWS\SYSTEM32\MSVCP71.DLL D:\RISING\RAV\RSAPPMGR.DLL D:\RISING\RAV\CFGDLL.DLL D:\RISING\RAV\RSLOG.DLL D:\RISING\RAV\PROCCOM.DLL D:\RISING\RAV\RSCOMMX2.DLL D:\RISING\RAV\MONRULE.DLL D:\RISING\RAV\HOOKSYS.DLL D:\RISING\RAV\HOOKREG.DLL D:\RISING\RAV\HOOKNTOS.DLL D:\RISING\RAV\RSWALMON.DLL D:\RISING\RAV\RECOMP.DLL D:\RISING\RAV\REFS.DLL D:\RISING\RAV\FFR.DLL D:\RISING\RAV\RSSTORE.DLL D:\RISING\RAV\HOOKCONT.DLL D:\RISING\RAV\FAKESCAN.DLL D:\RISING\RAV\SCANNER.DLL D:\RISING\RAV\VIRUSLIB.DLL D:\RISING\RAV\RELIBLDR.DLL D:\RISING\RAV\HOOKWEB.DLL D:\RISING\RAV\EXTFILE.DLL D:\RISING\RAV\NVFILE.DLL D:\RISING\RAV\PEARC.DLL D:\RISING\RAV\SCANEXEC.DLL D:\RISING\RAV\UNEXE.DLL D:\RISING\RAV\SCANEX.DLL D:\RISING\RAV\SCANPACK.DLL D:\RISING\RAV\REVM.DLL D:\RISING\RAV\URUTILS.DLL D:\RISING\RAV\UR000.DAT D:\RISING\RAV\SCRIPTCI.DLL D:\RISING\RAV\UR023.DAT D:\RISING\RAV\UROUTINE.DLL D:\RISING\RAV\UR001.DAT D:\RISING\RAV\SCANSCT.DLL D:\RISING\RAV\EXTMAIL.DLL D:\RISING\RAV\POSTTRT.DLL C:\PROGRAM FILES\95599 CERTIFICATE TOOLS\CIDC\REGCERTTOOL.EXE C:\WINDOWS\SYSTEM32\HDIFD20B.DLL C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\WINDOWS\SYSTEM32\124231.DAT C:\WINDOWS\SYSTEM32\124210.DAT C:\WINDOWS\SYSTEM32\SPOOLSV.EXE C:\WINDOWS\SYSTEM32\MDIMON.DLL C:\WINDOWS\SYSTEM32\SPOOL\PRTPROCS\W32X86\MDIPPR.DLL C:\WINDOWS\SYSTEM32\SPOOL\PRTPROCS\W32X86\VPRPROC.DLL C:\WINDOWS\SYSTEM32\SCARDSVR.EXE C:\PROGRAM FILES\95599 CERTIFICATE TOOLS\CIDC\HD_CERTSERVICE.EXE C:\WINDOWS\SYSTEM32\NVSVC32.EXE C:\WINDOWS\SYSTEM32\NVAPI.DLL C:\WINDOWS\SYSTEM32\SVCHOST.EXE C:\WINDOWS\SYSTEM32\WDFMGR.EXE C:\WINDOWS\SYSTEM32\ZIXWO\LSASS.EXE C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\WINDOWS\SYSTEM32\124210.DAT C:\WINDOWS\SYSTEM32\124231.DAT C:\WINDOWS\SYSTEM32\ALG.EXE C:\PROGRAM FILES\D-TOOLS\DAEMON.EXE C:\WINDOWS\DAEMON.DLL C:\PROGRAM FILES\D-TOOLS\PFCTOC.DLL C:\PROGRAM FILES\D-TOOLS\PLUGINS\IMAGES\BW5MOUNT.DLL C:\PROGRAM FILES\D-TOOLS\PLUGINS\IMAGES\CCDMOUNT.DLL C:\PROGRAM FILES\D-TOOLS\PLUGINS\IMAGES\MDSMOUNT.DLL C:\PROGRAM FILES\D-TOOLS\PLUGINS\IMAGES\NRGMOUNT.DLL C:\PROGRAM FILES\D-TOOLS\PLUGINS\IMAGES\PDIMOUNT.DLL C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\WINDOWS\SOUNDMAN.EXE C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL D:\RISING\RAV\RAVTASK.EXE D:\RISING\RAV\PROCCOM.DLL D:\RISING\RAV\RSCOMMX2.DLL D:\RISING\RAV\RSCOMMON.DLL D:\RISING\RAV\RSAPPMGR.DLL D:\RISING\RAV\CFGDLL.DLL C:\DOWNLOADS\T-Z-Q\1234.EXE C:\WINDOWS\SYSTEM32\124231.DAT C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\WINDOWS\SYSTEM32\124210.DAT C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\CTFMON.EXE C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\PROGRAM FILES\INTERNET EXPLORER\IEXPLORE.EXE C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL C:\WINDOWS\SYSTEM32\KAKATOOL.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMDLLS\TDATONCE_NOW.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMDLLS\XUNLEIBHO_NOW.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMPONENTS\RESWORKER\DSBHO_00.DLL C:\PROGRAM FILES\THUNDER NETWORK\THUNDER\COMPONENTS\RESWORKER\DATAPROCESSOR_00.DLL C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE11\MSOHEV.DLL C:\WINDOWS\SYSTEM32\124210.DAT C:\WINDOWS\SYSTEM32\124231.DAT C:\PROGRAM FILES\SONY ERICSSON\MOBILE\FILE MANAGER\FMGRGUIL.DLL D:\RISING\RAV\RAVSCRCH.DLL C:\WINDOWS\SYSTEM32\MSACM32.DRV C:\WINDOWS\SYSTEM32\MACROMED\FLASH\FLASH9E.OCX C:\WINDOWS\SYSTEM32\CONIME.EXE C:\WINDOWS\SYSTEM32\EQY.DLL C:\WINDOWS\SYSTEM32\WIQ.DLL C:\WINDOWS\SYSTEM32\IUC.DLL 普通自启动项 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run DAEMON Tools-2052 = "C:\PROGRAM FILES\D-TOOLS\DAEMON.EXE" -LANG 2052 NvCplDaemon = RUNDLL32.EXE C:\WINDOWS\SYSTEM32\NVCPL.DLL,NVSTARTUP runeip = "C:\PROGRAM FILES\RISING\ANTISPYWARE\RUNIEP.EXE" /STARTUP StormCodec_Helper = "C:\PROGRAM FILES\RINGZ STUDIO\STORM CODEC\STORMSET.EXE" /S /OPTI SoundMan = SOUNDMAN.EXE RavTask = "D:\RISING\RAV\RAVTASK.EXE" -SYSTEM nwiz = NWIZ.EXE /INSTALL HDCSP RegCertTool = C:\PROGRAM FILES\95599 CERTIFICATE TOOLS\CIDC\REGCERTTOOL.EXE 360Safetray = C:\360SAFE\SAFEMON\360TRAY.EXE /START HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ctfmon.exe = C:\WINDOWS\SYSTEM32\CTFMON.EXE AppInit_DLLs HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows AppInit_DLLs = 系统文件关联 .exe ==> exefile = "%1" %* .com ==> comfile = "%1" %* .cmd ==> cmdfile = "%1" %* .bat ==> batfile = "%1" %* .txt ==> txtfile = %SystemRoot%\system32\NOTEPAD.EXE %1 .scr ==> scrfile = "%1" /S .reg ==> regfile = regedit.exe "%1" .doc ==> Word.Document.8 = "C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE" /n /dde 其它启动项 WIN.INI 无信息 SYSTEM.INI SHELL = Explorer.exe SCRNSAVE.EXE = C:\WINDOWS\system32\ssmypics.scr Winlogon 启动项 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify crypt32chain = CRYPT32.DLL cryptnet = CRYPTNET.DLL cscdll = CSCDLL.DLL ScCertProp = WLNOTIFY.DLL Schedule = WLNOTIFY.DLL sclgntfy = SCLGNTFY.DLL SensLogn = WLNOTIFY.DLL termsrv = WLNOTIFY.DLL WgaLogon = WGALOGON.DLL wlballoon = WLNOTIFY.DLL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Userinit = C:\WINDOWS\SYSTEM32\USERINIT.EXE, shell = EXPLORER.EXE IE - BHO HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects RsAutorunsDisabled = NULL {01443AEC-0FD1-40fd-9C87-E93D1494C233} = C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll {1F364306-AA45-47B5-9F9D-39A8B94E7EF1} = NULL {889D2FEB-5411-4565-8998-1DD2C5261283} = C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll Winsock SPI MSAFD Tcpip [TCP/IP] = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD Tcpip [UDP/IP] = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD Tcpip [RAW/IP] = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL RSVP UDP Service Provider = C:\WINDOWS\SYSTEM32\RSVPSP.DLL RSVP TCP Service Provider = C:\WINDOWS\SYSTEM32\RSVPSP.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{E4BB57F8-BA2F-4B79-822F-51702F35E9F9}] SEQPACKET 5 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{E4BB57F8-BA2F-4B79-822F-51702F35E9F9}] DATAGRAM 5 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{B4E16C5F-09C8-4528-9AE7-080AED59F54E}] SEQPACKET 0 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{B4E16C5F-09C8-4528-9AE7-080AED59F54E}] DATAGRAM 0 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{65D8365F-4F68-4648-B0CD-68D4C6D86253}] SEQPACKET 1 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{65D8365F-4F68-4648-B0CD-68D4C6D86253}] DATAGRAM 1 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{44793F35-4980-4F90-8C92-04834CF05CFB}] SEQPACKET 2 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{44793F35-4980-4F90-8C92-04834CF05CFB}] DATAGRAM 2 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{6209B88F-4D82-4216-AB37-E5305A0D5605}] SEQPACKET 3 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{6209B88F-4D82-4216-AB37-E5305A0D5605}] DATAGRAM 3 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{F7C5CB30-C406-474D-8F38-0754595B9072}] SEQPACKET 4 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL MSAFD NetBIOS [\Device\NetBT_Tcpip_{F7C5CB30-C406-474D-8F38-0754595B9072}] DATAGRAM 4 = C:\WINDOWS\SYSTEM32\MSWSOCK.DLL 系统服务项 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services Alerter = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE ALG = C:\WINDOWS\SYSTEM32\ALG.EXE AppMgmt = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS AudioSrv = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS BITS = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Browser = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS CiSvc = C:\WINDOWS\SYSTEM32\CISVC.EXE ClipSrv = C:\WINDOWS\SYSTEM32\CLIPSRV.EXE COMSysApp = C:\WINDOWS\SYSTEM32\DLLHOST.EXE /PROCESSID:{02D4B3F1-FD88-11D1-960D-00805FC79235} CryptSvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS DcomLaunch = C:\WINDOWS\SYSTEM32\SVCHOST -K DCOMLAUNCH Dhcp = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS dmadmin = C:\WINDOWS\SYSTEM32\DMADMIN.EXE /COM dmserver = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Dnscache = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETWORKSERVICE ERSvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Eventlog = C:\WINDOWS\SYSTEM32\SERVICES.EXE EventSystem = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS FastUserSwitchingCompatibility = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS HD_CertService = C:\PROGRAM FILES\95599 CERTIFICATE TOOLS\CIDC\HD_CERTSERVICE.EXE helpsvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS HidServ = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS HTTPFilter = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K HTTPFILTER IDriverT = "C:\PROGRAM FILES\COMMON FILES\INSTALLSHIELD\DRIVER\1050\INTEL 32\IDRIVERT.EXE" ImapiService = C:\WINDOWS\SYSTEM32\IMAPI.EXE lanmanserver = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS lanmanworkstation = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS LmHosts = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE Messenger = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS mnmsrvc = C:\WINDOWS\SYSTEM32\MNMSRVC.EXE MSDTC = C:\WINDOWS\SYSTEM32\MSDTC.EXE MSIServer = C:\WINDOWS\SYSTEM32\MSIEXEC.EXE /V NetDDE = C:\WINDOWS\SYSTEM32\NETDDE.EXE NetDDEdsdm = C:\WINDOWS\SYSTEM32\NETDDE.EXE Netlogon = C:\WINDOWS\SYSTEM32\LSASS.EXE Netman = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Nla = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS NtLmSsp = C:\WINDOWS\SYSTEM32\LSASS.EXE NtmsSvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS NVSvc = C:\WINDOWS\SYSTEM32\NVSVC32.EXE ose = "C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\SOURCE ENGINE\OSE.EXE" PlugPlay = C:\WINDOWS\SYSTEM32\SERVICES.EXE PolicyAgent = C:\WINDOWS\SYSTEM32\LSASS.EXE ProtectedStorage = C:\WINDOWS\SYSTEM32\LSASS.EXE RasAuto = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS RasMan = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS RDSessMgr = C:\WINDOWS\SYSTEM32\SESSMGR.EXE RemoteAccess = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS RemoteRegistry = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE RpcLocator = C:\WINDOWS\SYSTEM32\LOCATOR.EXE RpcSs = C:\WINDOWS\SYSTEM32\SVCHOST -K RPCSS RsCCenter = "D:\RISING\RAV\CCENTER.EXE" RsRavMon = "D:\RISING\RAV\RAVMOND.EXE" RSVP = C:\WINDOWS\SYSTEM32\RSVP.EXE SamSs = C:\WINDOWS\SYSTEM32\LSASS.EXE SCardSvr = C:\WINDOWS\SYSTEM32\SCARDSVR.EXE Schedule = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS seclogon = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS SENS = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS SharedAccess = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS ShellHWDetection = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Spooler = C:\WINDOWS\SYSTEM32\SPOOLSV.EXE srservice = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS SSDPSRV = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE stisvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K IMGSVC SwPrv = C:\WINDOWS\SYSTEM32\DLLHOST.EXE /PROCESSID:{81C0165F-E57D-47F1-8A11-89E90110634B} SysmonLog = C:\WINDOWS\SYSTEM32\SMLOGSVC.EXE TapiSrv = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS TermService = C:\WINDOWS\SYSTEM32\SVCHOST -K DCOMLAUNCH Themes = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS TlntSvr = C:\WINDOWS\SYSTEM32\TLNTSVR.EXE TrkWks = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS UMWdf = C:\WINDOWS\SYSTEM32\WDFMGR.EXE upnphost = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE UPS = C:\WINDOWS\SYSTEM32\UPS.EXE usprserv = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS VSS = C:\WINDOWS\SYSTEM32\VSSVC.EXE W32Time = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS WebClient = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K LOCALSERVICE winmgmt = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS WmdmPmSN = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS Wmi = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS WmiApSrv = C:\WINDOWS\SYSTEM32\WBEM\WMIAPSRV.EXE wscsvc = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS wuauserv = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS WZCSVC = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS xmlprov = C:\WINDOWS\SYSTEM32\SVCHOST.EXE -K NETSVCS 文件驱动 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services FltMgr = C:\WINDOWS\SYSTEM32\DRIVERS\FLTMGR.SYS MRxDAV = C:\WINDOWS\SYSTEM32\DRIVERS\MRXDAV.SYS MRxSmb = C:\WINDOWS\SYSTEM32\DRIVERS\MRXSMB.SYS NetBIOS = C:\WINDOWS\SYSTEM32\DRIVERS\NETBIOS.SYS Rdbss = C:\WINDOWS\SYSTEM32\DRIVERS\RDBSS.SYS sr = C:\WINDOWS\SYSTEM32\DRIVERS\SR.SYS Srv = C:\WINDOWS\SYSTEM32\DRIVERS\SRV.SYS 系统驱动项 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services ACPI = C:\WINDOWS\SYSTEM32\DRIVERS\ACPI.SYS aec = C:\WINDOWS\SYSTEM32\DRIVERS\AEC.SYS AFD = C:\WINDOWS\SYSTEM32\DRIVERS\AFD.SYS ALCXWDM = C:\WINDOWS\SYSTEM32\DRIVERS\ALCXWDM.SYS AmdK8 = C:\WINDOWS\SYSTEM32\DRIVERS\AMDK8.SYS AsyncMac = C:\WINDOWS\SYSTEM32\DRIVERS\ASYNCMAC.SYS atapi = C:\WINDOWS\SYSTEM32\DRIVERS\ATAPI.SYS Atmarpc = C:\WINDOWS\SYSTEM32\DRIVERS\ATMARPC.SYS audstub = C:\WINDOWS\SYSTEM32\DRIVERS\AUDSTUB.SYS BaseTDI = C:\WINDOWS\SYSTEM32\DRIVERS\BASETDI.SYS CCDECODE = C:\WINDOWS\SYSTEM32\DRIVERS\CCDECODE.SYS Cdrom = C:\WINDOWS\SYSTEM32\DRIVERS\CDROM.SYS CIDCUSB = C:\WINDOWS\SYSTEM32\DRIVERS\CIDCUSB.SYS CnxEtP = C:\WINDOWS\SYSTEM32\DRIVERS\CNXETP.SYS CnxEtU = C:\WINDOWS\SYSTEM32\DRIVERS\CNXETU.SYS CnxTgN = C:\WINDOWS\SYSTEM32\DRIVERS\CNXTGN.SYS d347bus = C:\WINDOWS\SYSTEM32\DRIVERS\D347BUS.SYS d347prt = C:\WINDOWS\SYSTEM32\DRIVERS\D347PRT.SYS Disk = C:\WINDOWS\SYSTEM32\DRIVERS\DISK.SYS dmboot = C:\WINDOWS\SYSTEM32\DRIVERS\DMBOOT.SYS dmio = C:\WINDOWS\SYSTEM32\DRIVERS\DMIO.SYS dmload = C:\WINDOWS\SYSTEM32\DRIVERS\DMLOAD.SYS DMusic = C:\WINDOWS\SYSTEM32\DRIVERS\DMUSIC.SYS drmkaud = C:\WINDOWS\SYSTEM32\DRIVERS\DRMKAUD.SYS Fdc = C:\WINDOWS\SYSTEM32\DRIVERS\FDC.SYS Flpydisk = C:\WINDOWS\SYSTEM32\DRIVERS\FLPYDISK.SYS FsVga = C:\WINDOWS\SYSTEM32\DRIVERS\FSVGA.SYS FTCkillfile = C:\WINDOWS\SYSTEM32\DRIVERS\FTCKILLFILE.SYS FTCProtect = C:\WINDOWS\SYSTEM32\DRIVERS\FTCPROTECT.SYS FTCProTime = C:\WINDOWS\SYSTEM32\DRIVERS\FTCPROTIME.SYS Ftdisk = C:\WINDOWS\SYSTEM32\DRIVERS\FTDISK.SYS Gpc = C:\WINDOWS\SYSTEM32\DRIVERS\MSGPC.SYS HidUsb = C:\WINDOWS\SYSTEM32\DRIVERS\HIDUSB.SYS HookCont = C:\WINDOWS\SYSTEM32\DRIVERS\HOOKCONT.SYS HookNtos = C:\WINDOWS\SYSTEM32\DRIVERS\HOOKNTOS.SYS HookReg = C:\WINDOWS\SYSTEM32\DRIVERS\HOOKREG.SYS HookSys = C:\WINDOWS\SYSTEM32\DRIVERS\HOOKSYS.SYS HTTP = C:\WINDOWS\SYSTEM32\DRIVERS\HTTP.SYS i8042prt = C:\WINDOWS\SYSTEM32\DRIVERS\I8042PRT.SYS Imapi = C:\WINDOWS\SYSTEM32\DRIVERS\IMAPI.SYS Ip6Fw = C:\WINDOWS\SYSTEM32\DRIVERS\IP6FW.SYS IpFilterDriver = C:\WINDOWS\SYSTEM32\DRIVERS\IPFLTDRV.SYS IpInIp = C:\WINDOWS\SYSTEM32\DRIVERS\IPINIP.SYS IpNat = C:\WINDOWS\SYSTEM32\DRIVERS\IPNAT.SYS IPSec = C:\WINDOWS\SYSTEM32\DRIVERS\IPSEC.SYS IRENUM = C:\WINDOWS\SYSTEM32\DRIVERS\IRENUM.SYS isapnp = C:\WINDOWS\SYSTEM32\DRIVERS\ISAPNP.SYS Kbdclass = C:\WINDOWS\SYSTEM32\DRIVERS\KBDCLASS.SYS kmixer = C:\WINDOWS\SYSTEM32\DRIVERS\KMIXER.SYS kmsinput = C:\WINDOWS\SYSTEM32\DRIVERS\KMSINPUT.SYS Mouclass = C:\WINDOWS\SYSTEM32\DRIVERS\MOUCLASS.SYS MSKSSRV = C:\WINDOWS\SYSTEM32\DRIVERS\MSKSSRV.SYS MSPCLOCK = C:\WINDOWS\SYSTEM32\DRIVERS\MSPCLOCK.SYS MSPQM = C:\WINDOWS\SYSTEM32\DRIVERS\MSPQM.SYS mssmbios = C:\WINDOWS\SYSTEM32\DRIVERS\MSSMBIOS.SYS MSTEE = C:\WINDOWS\SYSTEM32\DRIVERS\MSTEE.SYS NABTSFEC = C:\WINDOWS\SYSTEM32\DRIVERS\NABTSFEC.SYS NdisIP = C:\WINDOWS\SYSTEM32\DRIVERS\NDISIP.SYS NdisTapi = C:\WINDOWS\SYSTEM32\DRIVERS\NDISTAPI.SYS Ndisuio = C:\WINDOWS\SYSTEM32\DRIVERS\NDISUIO.SYS NdisWan = C:\WINDOWS\SYSTEM32\DRIVERS\NDISWAN.SYS NetBT = C:\WINDOWS\SYSTEM32\DRIVERS\NETBT.SYS NPF = C:\WINDOWS\SYSTEM32\DRIVERS\NPF.SYS npkcrypt = C:\PROGRAM FILES\TENCENT\QQ\NPKCRYPT.SYS nv = C:\WINDOWS\SYSTEM32\DRIVERS\NV4_MINI.SYS NwlnkFlt = C:\WINDOWS\SYSTEM32\DRIVERS\NWLNKFLT.SYS NwlnkFwd = C:\WINDOWS\SYSTEM32\DRIVERS\NWLNKFWD.SYS Parport = C:\WINDOWS\SYSTEM32\DRIVERS\PARPORT.SYS PCI = C:\WINDOWS\SYSTEM32\DRIVERS\PCI.SYS PCIIde = C:\WINDOWS\SYSTEM32\DRIVERS\PCIIDE.SYS PptpMiniport = C:\WINDOWS\SYSTEM32\DRIVERS\RASPPTP.SYS Processor = C:\WINDOWS\SYSTEM32\DRIVERS\PROCESSR.SYS prodrv06 = C:\WINDOWS\SYSTEM32\DRIVERS\PRODRV06.SYS prohlp02 = C:\WINDOWS\SYSTEM32\DRIVERS\PROHLP02.SYS prosync1 = C:\WINDOWS\SYSTEM32\DRIVERS\PROSYNC1.SYS PSched = C:\WINDOWS\SYSTEM32\DRIVERS\PSCHED.SYS Ptilink = C:\WINDOWS\SYSTEM32\DRIVERS\PTILINK.SYS RasAcd = C:\WINDOWS\SYSTEM32\DRIVERS\RASACD.SYS Rasl2tp = C:\WINDOWS\SYSTEM32\DRIVERS\RASL2TP.SYS RasPppoe = C:\WINDOWS\SYSTEM32\DRIVERS\RASPPPOE.SYS Raspti = C:\WINDOWS\SYSTEM32\DRIVERS\RASPTI.SYS RDPCDD = C:\WINDOWS\SYSTEM32\DRIVERS\RDPCDD.SYS rdpdr = C:\WINDOWS\SYSTEM32\DRIVERS\RDPDR.SYS redbook = C:\WINDOWS\SYSTEM32\DRIVERS\REDBOOK.SYS RsAntiSpyware = C:\WINDOWS\SYSTEM32\DRIVERS\RSBOOT.SYS RsNTGDI = C:\WINDOWS\SYSTEM32\DRIVERS\RSNTGDI.SYS Secdrv = C:\WINDOWS\SYSTEM32\DRIVERS\SECDRV.SYS serenum = C:\WINDOWS\SYSTEM32\DRIVERS\SERENUM.SYS Serial = C:\WINDOWS\SYSTEM32\DRIVERS\SERIAL.SYS sfdrv01 = C:\WINDOWS\SYSTEM32\DRIVERS\SFDRV01.SYS sfhlp01 = C:\WINDOWS\SYSTEM32\DRIVERS\SFHLP01.SYS sfhlp02 = C:\WINDOWS\SYSTEM32\DRIVERS\SFHLP02.SYS sfsync02 = C:\WINDOWS\SYSTEM32\DRIVERS\SFSYNC02.SYS SLIP = C:\WINDOWS\SYSTEM32\DRIVERS\SLIP.SYS snpshot = C:\DOCUME~1\HC\LOCALS~1\TEMP\25.TMP SONYPVU1 = C:\WINDOWS\SYSTEM32\DRIVERS\SONYPVU1.SYS splitter = C:\WINDOWS\SYSTEM32\DRIVERS\SPLITTER.SYS streamip = C:\WINDOWS\SYSTEM32\DRIVERS\STREAMIP.SYS swenum = C:\WINDOWS\SYSTEM32\DRIVERS\SWENUM.SYS swmidi = C:\WINDOWS\SYSTEM32\DRIVERS\SWMIDI.SYS sysaudio = C:\WINDOWS\SYSTEM32\DRIVERS\SYSAUDIO.SYS Tcpip = C:\WINDOWS\SYSTEM32\DRIVERS\TCPIP.SYS TermDD = C:\WINDOWS\SYSTEM32\DRIVERS\TERMDD.SYS TesSafe = C:\WINDOWS\SYSTEM32\TESSAFE.SYS Update = C:\WINDOWS\SYSTEM32\DRIVERS\UPDATE.SYS usbehci = C:\WINDOWS\SYSTEM32\DRIVERS\USBEHCI.SYS usbhub = C:\WINDOWS\SYSTEM32\DRIVERS\USBHUB.SYS usbscan = C:\WINDOWS\SYSTEM32\DRIVERS\USBSCAN.SYS USBSTOR = C:\WINDOWS\SYSTEM32\DRIVERS\USBSTOR.SYS usbuhci = C:\WINDOWS\SYSTEM32\DRIVERS\USBUHCI.SYS VgaSave = C:\WINDOWS\SYSTEM32\DRIVERS\VGA.SYS ViaIde = C:\WINDOWS\SYSTEM32\DRIVERS\VIAIDE.SYS viamraid = C:\WINDOWS\SYSTEM32\DRIVERS\VIAMRAID.SYS Wanarp = C:\WINDOWS\SYSTEM32\DRIVERS\WANARP.SYS WdfDynam = C:\WINDOWS\SYSTEM32\DRIVERS\WDFDYNAM.SYS wdmaud = C:\WINDOWS\SYSTEM32\DRIVERS\WDMAUD.SYS WS2IFSL = C:\WINDOWS\SYSTEM32\DRIVERS\WS2IFSL.SYS WSTCODEC = C:\WINDOWS\SYSTEM32\DRIVERS\WSTCODEC.SYS yukonwxp = C:\WINDOWS\SYSTEM32\DRIVERS\YK51X86.SYS ZSMC303 = C:\WINDOWS\SYSTEM32\DRIVERS\USBVM303.SYS