电脑VISTA系统中 W32.IRCBOT 病毒后 G F 盘 多了 两个文件夹 一个是$RECYCLE.BIN 一个是 System Volume Information 命名的文件夹 我的D 盘里面是系统盘· 怎么突然分开了几个系统盘 桌面莫名其妙的多了 一个我的文档 和 因特网图标· 都不能删除 出了 因特网图标 说是 系统文件不能删除·· 用了 360 的 顽固查杀病毒 也没用· 杀毒软件也没用·根本检查不到 病毒 电脑上的东西也没办法删 也不知道怎么回事··· 应该是有病毒吧 [CODE] 2010-04-09,18:37:24 System Repair Engineer 2.8.2.1321 Smallfrogs (http://www.KZTechs.com) Windows Vista Home Basic Edition Service Pack 1 (Build 6001) - 管理权限用户 - 完整功能 以下内容被选中: 所有的启动项目(包括注册表、启动文件夹、服务等) 浏览器加载项 正在运行的进程(包括进程模块信息) 文件关联 Winsock 提供者 Autorun.inf HOSTS 文件 进程特权扫描 计划任务 Windows 安全更新检查 API HOOK 隐藏进程 启动项目 注册表 [HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows] <> [N/A] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] [(Verified)Microsoft Corporation] <360Safetray><"C:\Program Files\360\360safe\safemon\360Tray.exe" /start> [(Verified)Qizhi Software (beijing) Co. Ltd] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon] [(Verified)Microsoft Windows] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows] <> [N/A] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] <"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP> [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}] <"C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"> [(Verified)Hewlett-Packard Company] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{2C7339CF-2B09-4501-B3F3-F3508C9228ED}] <%SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll> [File is missing] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}] <"%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE> [File is missing] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}] <%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI> [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4340}] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89B4C1CD-B018-4511-B0A1-5476DBF70820}] [(Verified)Microsoft Corporation] [HKEY_CURRENT_USER\Control Panel\Desktop] [(Verified)Microsoft Windows] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] <; "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"> [(Verified)Adobe Systems, Incorporated] <; C:\Program Files\Apoint2K\Apoint.exe> [(Verified)Microsoft Windows Hardware Compatibility Publisher] <; c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe> [(Verified)Hewlett-Packard] <; C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe> [(Verified)Hewlett-Packard Company] [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] <; C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe autorun=AUTORUN> [File is missing] <; C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden> [Hewlett-Packard Company] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] <; C:\PROGRA~1\COMMON~1\MICROS~1\IME12\IMESC\IMSCMIG.EXE /INSTALL> [(Verified)Microsoft Corporation] <; RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup> [(Verified)NVIDIA Corporation] <; RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit> [(Verified)NVIDIA Corporation] <; C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start> [(Verified)Hewlett-Packard Company] <; "C:\Program Files\HP\QuickPlay\QPService.exe"> [(Verified)CyberLink] <; "C:\Program Files\Java\jre6\bin\jusched.exe"> [(Verified)Sun Microsystems, Inc.] <; %ProgramFiles%\IDT\WDM\sttray.exe> [(Verified)Microsoft Windows Hardware Compatibility Publisher] <; "C:\Program Files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\YouCam" UpdateWithCreateOnce "Software\CyberLink\YouCam\2.0"> [File is missing] <; "C:\Program Files\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\LabelPrint" UpdateWithCreateOnce "Software\CyberLink\LabelPrint\2.5"> [File is missing] <; "C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\Power2Go" UpdateWithCreateOnce "SOFTWARE\CyberLink\Power2Go\6.0"> [File is missing] <; "C:\Program Files\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\PowerDirector" UpdateWithCreateOnce "SOFTWARE\CyberLink\PowerDirector\7.0"> [File is missing] <; "C:\Program Files\CyberLink\DVD Suite\MUITransfer\MUIStartMenu.exe" "C:\Program Files\CyberLink\DVD Suite" UpdateWithCreateOnce "Software\CyberLink\PowerStarter"> [File is missing] <; %ProgramFiles%\Windows Defender\MSASCui.exe -hide> [File is missing] <; C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe> [(Verified)Hewlett-Packard Company] ================================== 启动文件夹 N/A ================================== 服务 [Com4QLBEx / Com4QLBEx][Stopped/Manual Start] <"C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe"> [HP Health Check Service / HP Health Check Service][Running/Auto Start] <"c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe"> [hpqwmiex / hpqwmiex][Stopped/Manual Start] <"C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe"> [LightScribeService Direct Disc Labeling Service / LightScribeService][Running/Auto Start] <"C:\Program Files\Common Files\LightScribe\LSSrvc.exe"> [Norton AntiVirus / NAV][Running/Auto Start] <"C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSvcHst.exe" /s "NAV" /m "C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\diMaster.dll" /prefetch:1> [NVIDIA Display Driver Service / nvsvc][Running/Auto Start] [QQDoctor RTP Service / QQDrRtpSvc][Running/Auto Start] <"C:\Program Files\Tencent\QQDoctor\QQDrRtpSvc.exe" -r> [Recovery Service for Windows / Recovery Service for Windows][Running/Auto Start] <> [Cyberlink RichVideo Service(CRVS) / RichVideo][Running/Auto Start] <"C:\Program Files\CyberLink\Shared files\RichVideo.exe"><> [Remote Packet Capture Protocol v.0 (experimental) / rpcapd][Stopped/Manual Start] <"C:\Program Files\WinPcap\rpcapd.exe" -d -f "C:\Program Files\WinPcap\rpcapd.ini"> [Shell Hardware Detection / ShellHWDetection][Running/Auto Start] %SystemRoot%\System32\shsvcs.dll> [Audio Service / STacSV][Stopped/Auto Start] [Themes / Themes][Running/Auto Start] %SystemRoot%\system32\shsvcs.dll> [Tencent Software Update Service / TSUSVC][Stopped/Auto Start] <"C:\Program Files\Tencent\QQSoftMgr\1.0.338.203\TencentUpdateSvc.exe" -run> ================================== 驱动程序 [360AntiArp / 360AntiArp][Running/Boot Start] <\SystemRoot\\SystemRoot\system32\drivers\360AntiArp.sys> [360SelfProtection / 360SelfProtection][Running/System Start] <360安全中心> [adp94xx / adp94xx][Running/Boot Start] <\SystemRoot\system32\drivers\adp94xx.sys> [adpahci / adpahci][Running/Boot Start] <\SystemRoot\system32\drivers\adpahci.sys> [adpu160m / adpu160m][Running/Boot Start] <\SystemRoot\system32\drivers\adpu160m.sys> [adpu320 / adpu320][Running/Boot Start] <\SystemRoot\system32\drivers\adpu320.sys> [aic78xx / aic78xx][Running/Boot Start] <\SystemRoot\system32\drivers\djsvs.sys> [aliide / aliide][Running/Boot Start] <\SystemRoot\system32\drivers\aliide.sys> [Alps Pointing-device Filter Driver / ApfiltrService][Running/Manual Start] [arc / arc][Running/Boot Start] <\SystemRoot\system32\drivers\arc.sys> [arcsas / arcsas][Running/Boot Start] <\SystemRoot\system32\drivers\arcsas.sys> [BAPIDRV / BAPIDRV][Running/System Start] <\??\C:\Windows\system32\drivers\BAPIDRV.SYS><360.cn> [Broadcom 802.11 网络适配器驱动程序 / BCM43XX][Stopped/Manual Start] [BHDrvx86 / BHDrvx86][Running/System Start] <\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\BASHDefs\20100324.001\BHDrvx86.sys> [Brother USB Mass-Storage Lower Filter Driver / BrFiltLo][Stopped/Manual Start] <\SystemRoot\system32\drivers\brfiltlo.sys> [Brother USB Mass-Storage Upper Filter Driver / BrFiltUp][Stopped/Manual Start] <\SystemRoot\system32\drivers\brfiltup.sys> [Brother MFC Serial Port Interface Driver (WDM) / Brserid][Stopped/Manual Start] <\SystemRoot\system32\drivers\brserid.sys> [Brother WDM Serial driver / BrSerWdm][Stopped/Manual Start] <\SystemRoot\system32\drivers\brserwdm.sys> [Brother MFC USB Fax Only Modem / BrUsbMdm][Stopped/Manual Start] <\SystemRoot\system32\drivers\brusbmdm.sys> [Brother MFC USB Serial WDM Driver / BrUsbSer][Stopped/Manual Start] <\SystemRoot\system32\drivers\brusbser.sys> [Symantec Hash Provider / ccHP][Running/System Start] <\SystemRoot\system32\drivers\NAV\1106000.020\ccHPx86.sys> [cmdide / cmdide][Running/Boot Start] <\SystemRoot\system32\drivers\cmdide.sys> [Intel(R) PRO/1000 NDIS 6 Adapter Driver / E1G60][Stopped/Manual Start] [Symantec Eraser Control driver / eeCtrl][Running/System Start] <\??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys> [EfiSystemMon / EfiMon][Running/System Start] <奇虎网> [elxstor / elxstor][Running/Boot Start] <\SystemRoot\system32\drivers\elxstor.sys> [EraserUtilRebootDrv / EraserUtilRebootDrv][Running/Manual Start] <\??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys> [HookPort / HookPort][Running/Boot Start] <\SystemRoot\System32\Drivers\Hookport.sys><360安全中心> [HpCISSs / HpCISSs][Running/Boot Start] <\SystemRoot\system32\drivers\hpcisss.sys> [HpqKbFilter Driver / HpqKbFiltr][Running/Manual Start] [Supplicant Helper / IAmt][Stopped/Manual Start] [IAmtMP / IAmtMP][Running/Manual Start] [Intel RAID Controller Vista / iaStorV][Running/Boot Start] <\SystemRoot\system32\drivers\iastorv.sys> [IDSVix86 / IDSVix86][Running/System Start] <\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\IPSDefs\20100402.001\IDSvix86.sys> [iirsp / iirsp][Running/Boot Start] <\SystemRoot\system32\drivers\iirsp.sys> [IP in IP Tunnel Driver / IpInIp][Stopped/Manual Start] [ITEATAPI_Service_Install / iteatapi][Running/Boot Start] <\SystemRoot\system32\drivers\iteatapi.sys> [ITERAID_Service_Install / iteraid][Running/Boot Start] <\SystemRoot\system32\drivers\iteraid.sys> [JMCR / JMCR][Stopped/Manual Start] [LSI_FC / LSI_FC][Running/Boot Start] <\SystemRoot\system32\drivers\lsi_fc.sys> [LSI_SAS / LSI_SAS][Running/Boot Start] <\SystemRoot\system32\drivers\lsi_sas.sys> [LSI_SCSI / LSI_SCSI][Running/Boot Start] <\SystemRoot\system32\drivers\lsi_scsi.sys> [megasas / megasas][Running/Boot Start] <\SystemRoot\system32\drivers\megasas.sys> [MegaSR / MegaSR][Running/Boot Start] <\SystemRoot\system32\drivers\megasr.sys> [mfmdm / mfmdm][Stopped/Manual Start] <> [Mraid35x / Mraid35x][Running/Boot Start] <\SystemRoot\system32\drivers\mraid35x.sys> [NAVENG / NAVENG][Running/Manual Start] <\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\VirusDefs\20100408.039\NAVENG.SYS> [NAVEX15 / NAVEX15][Running/Manual Start] <\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\VirusDefs\20100408.039\NAVEX15.SYS> [Intel(R) PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit / NETw3v32][Stopped/Manual Start] [nfrd960 / nfrd960][Running/Boot Start] <\SystemRoot\system32\drivers\nfrd960.sys> [NetGroup Packet Filter Driver / NPF][Running/Manual Start] [N-trig HID Tablet Driver / ntrigdigi][Stopped/Manual Start] <\SystemRoot\system32\drivers\ntrigdigi.sys> [nvlddmkm / nvlddmkm][Running/Manual Start] [NVIDIA nForce RAID Driver / nvraid][Running/Boot Start] <\SystemRoot\system32\drivers\nvraid.sys> [nvstor / nvstor][Running/Boot Start] <\SystemRoot\system32\drivers\nvstor.sys> [IPX Traffic Filter Driver / NwlnkFlt][Stopped/Manual Start] [IPX Traffic Forwarder Driver / NwlnkFwd][Stopped/Manual Start] [NWLink IPX/SPX/NetBIOS Compatible Transport Protocol / NwlnkIpx][Running/Auto Start] [DDK PACKET Protocol / Packet][Running/System Start] <360安全中心> [Protector / Protector][Running/System Start] <\??\C:\Windows\system32\drivers\Protector.sys> [ProtectorA / ProtectorA][Running/System Start] [QLogic Fibre Channel Miniport Driver / ql2300][Running/Boot Start] <\SystemRoot\system32\drivers\ql2300.sys> [QLogic iSCSI Miniport Driver / ql40xx][Running/Boot Start] <\SystemRoot\system32\drivers\ql40xx.sys> [Quantum DeepScanner Servers / qutmdserv][Running/System Start] <\??\C:\Windows\system32\drivers\qutmdrv.sys><360.cn> [qutmipc / qutmipc][Running/System Start] <\??\C:\Windows\system32\drivers\qutmipc.sys><360安全中心> [Realtek 8169 NT Driver / RTL8169][Running/Manual Start] [SafeBoxKrnl / SafeBoxKrnl][Running/System Start] <360安全中心> [SiSRaid4 / SiSRaid4][Running/Boot Start] <\SystemRoot\system32\drivers\sisraid4.sys> [SZY USB CDMA Composit Device driver (WDM) / slabbus][Stopped/Manual Start] [SZY CDMA USB MODEM / slabser][Stopped/Manual Start] [Symantec Real Time Storage Protection / SRTSP][Running/System Start] <\SystemRoot\System32\Drivers\NAV\1106000.020\SRTSP.SYS> [Symantec Real Time Storage Protection (PEL) / SRTSPX][Running/System Start] <\SystemRoot\system32\drivers\NAV\1106000.020\SRTSPX.SYS> [IDT High Definition Audio CODEC / STHDA][Stopped/Manual Start] [Symc8xx / Symc8xx][Running/Boot Start] <\SystemRoot\system32\drivers\symc8xx.sys> [Symantec Data Store / SymDS][Running/Boot Start] <\SystemRoot\system32\drivers\NAV\1106000.020\SYMDS.SYS> [Symantec Extended File Attributes / SymEFA][Running/Boot Start] <\SystemRoot\system32\drivers\NAV\1106000.020\SYMEFA.SYS> [SymEvent / SymEvent][Running/Manual Start] <\??\C:\Windows\system32\Drivers\SYMEVENT.SYS> [Symantec Iron Driver / SymIRON][Running/System Start] <\SystemRoot\system32\drivers\NAV\1106000.020\Ironx86.SYS> [Symantec Vista Network Dispatch Driver / SYMTDIv][Running/System Start] <\SystemRoot\System32\Drivers\NAV\1106000.020\SYMTDIV.SYS> [Sym_hi / Sym_hi][Running/Boot Start] <\SystemRoot\system32\drivers\sym_hi.sys> [Sym_u3 / Sym_u3][Running/Boot Start] <\SystemRoot\system32\drivers\sym_u3.sys> [TesSafe / TesSafe][Stopped/Manual Start] <\??\C:\Windows\system32\TesSafe.sys> [TSKSP / TSKSP][Running/System Start] <\??\C:\Program Files\Tencent\QQDoctor\TSKSP.sys> [uliahci / uliahci][Running/Boot Start] <\SystemRoot\system32\drivers\uliahci.sys> [UlSata / UlSata][Running/Boot Start] <\SystemRoot\system32\drivers\ulsata.sys> [ulsata2 / ulsata2][Running/Boot Start] <\SystemRoot\system32\drivers\ulsata2.sys> [viaide / viaide][Running/Boot Start] <\SystemRoot\system32\drivers\viaide.sys> [vsmraid / vsmraid][Running/Boot Start] <\SystemRoot\system32\drivers\vsmraid.sys> [Wireless Station USB Composite Device / ws_bus][Stopped/Manual Start] [Wireless Station USB Modem / ws_mdm][Stopped/Manual Start] [Wireless Station CDMA Serial Port / ws_prt][Stopped/Manual Start] [NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller / yukonwlh][Stopped/Manual Start] [tcphoc / tcphoc][Running/] <1060 - 指定的服务未安装。 > ================================== 浏览器加载项 [ThunderAtOnce Class] {01443AEC-0FD1-40fd-9C87-E93D1494C233} [Adobe PDF Link Helper] {18DF081C-E8AD-4283-A596-FA578C2EBDC3} [Symantec Intrusion Prevention] {6D53EC84-6AAE-4787-AEEE-F4628F01010C} [Java(tm) Plug-In SSV Helper] {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} [CTSWebSiteMon Class] {7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} [Thunder Browser Helper] {889D2FEB-5411-4565-8998-1DD2C5261283} [SafeMon Class] {B69F34DD-F0F9-42DC-9EDD-957187DA688D} [Java(tm) Plug-In 2 SSV Helper] {DBC80044-A445-435b-BC74-9C25C1C588A9} [] {B1FBC1AD-5644-4084-882A-0F8BA85E7506} <, > [ThunderAtOnce Class] {01443AEC-0FD1-40FD-9C87-E93D1494C233} [] {05C1004E-2596-48E5-8E26-39362985EEB9} <, > [PhotoDrawEx Class] {05F5F404-7C24-4B39-B5CC-340CEDEB9C0D} [] {09BA8F6D-CB54-424B-839C-C2A6C8E6B436} <, > [] {0C40B727-A893-4A14-8F76-5A4BB6911490} <, > [Adobe PDF Link Helper] {18DF081C-E8AD-4283-A596-FA578C2EBDC3} [WWPicUploadCtrl Class] {1D63232D-4F15-4A42-890D-EE617AA1537D} [InstallHelper Class] {1DABF8D5-8430-4985-9B7F-A30E53D709B3} [iTrusPTA Class] {1E0DFFCF-27FF-4574-849B-55007349FEDA} [Windows Media Player] {22D6F312-B0F6-11D0-94AB-0080C74C7E95} [] {2318C2B1-4965-11D4-9B18-009027A5CD4F} <, > [QQCPHelper.CPAdder] {23752AA7-CAD7-40C2-99EE-7A9CD3C20C6D} [HTML Document] {25336920-03F9-11CF-8FD0-00AA00686F13} [XML DOM Document] {2933BF90-7B36-11D2-B20E-00C04F983E60} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [GDGetTokenInfo Class] {3AA9CF07-DF20-48FF-98BE-DED276E40146} [] {43BEAFD9-E005-483D-A367-146BA6C8A32E} <, > [XML Document] {48123BC4-99D9-11D1-A6B3-00C04FD91555} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [Thunder Agent Class] {485463B7-8FB2-4B3B-B29B-8B919B0EACCE} [EditCtrl Class] {488A4255-3236-44B3-8F27-FA1AECAA8844} [] {51E88884-1306-4444-B22D-C34119E44232} <, > [HHCtrl Object] {52A2AAAE-085D-4187-97EA-8C30DB990436} <%SystemRoot%\System32\hhctrl.ocx, (Signed) N/A> [] {53AC8551-0DE0-4606-8A1E-A51AF20ADD60} <, > [Shell Name Space] {55136805-B2DE-11D1-B9F2-00A0C98BC547} [isInstalled Class] {5852F5ED-8BF4-11D4-A245-0080C6F74284} [WangWangX Class] {5D09DD40-CDC4-4C56-B615-0D1E3B357C2B} [PowerPlayer Control] {5EC7C511-CD0F-42E6-830C-1BD9882F3458} [] {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} <, > [] {642D2749-A4FC-49C5-8384-E39E009EBCDD} <, > [XMP Class] {6483F145-A768-4C41-AACC-52D4D7845851} [Windows Media Player] {6BF52A52-394A-11D3-B153-00C04F79FAA6} [Symantec Intrusion Prevention] {6D53EC84-6AAE-4787-AEEE-F4628F01010C} [] {73E4740C-08EB-4133-896B-8D0A7C9EE3CD} <, > [Java(tm) Plug-In SSV Helper] {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} [MediaComm Class] {7670648D-461B-42AF-BDFE-46D26AF5EFF2} [] {78ABDC59-D8E7-44D3-9A76-9A0918C52B4A} <, > [CTSWebSiteMon Class] {7C260B4B-F7A0-40B5-B403-BEFCDC6A4C3B} [] {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} <, > [] {7E853D72-626A-48EC-A868-BA8D5E23E045} <, > [] {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} <, > [XDownloaddManager Class] {802F530B-A8F6-4631-AE49-6BACAAC6373E} [360SafeLive] {87515F61-A66C-4319-A0E0-D416CB8059E3} [Microsoft Web Browser] {8856F961-340A-11D0-A96B-00C04FD705A2} [Thunder Browser Helper] {889D2FEB-5411-4565-8998-1DD2C5261283} [XML DOM Document 4.0] {88D969C0-F192-11D4-A65F-0040963251E5} [XML HTTP 4.0] {88D969C5-F192-11D4-A65F-0040963251E5} [XML DOM Document 5.0] {88D969E5-F192-11D4-A65F-0040963251E5} [XML DOM Document 6.0] {88D96A05-F192-11D4-A65F-0040963251E5} <%SystemRoot%\System32\msxml6.dll, (Signed) N/A> [XML HTTP 6.0] {88D96A0A-F192-11D4-A65F-0040963251E5} <%SystemRoot%\System32\msxml6.dll, (Signed) N/A> [] {8D9E0B29-563C-4226-86C1-5FF2AE77E1D2} <, > [SSOForPTLogin Class] {8FC1EE75-72B3-4A23-B987-2B1C4C8A611B} [] {92780B25-18CC-41C8-B9BE-3C9C571A8263} <, > [OFrameObject Class] {9701758C-4373-482E-B13C-776C048EC890} [VersionDetector Class] {9EFF1953-9694-47B1-AEF6-B2A3FE8BFE9B} [] {AA58ED58-01DD-4D91-8333-CF10577473F7} <, > [DapCtrl Class] {ACACC6EB-1FBA-4E13-A729-53AEB2DF54F8} [] {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} <, > [] {B1FBC1AD-5644-4084-882A-0F8BA85E7506} <, > [SafeMon Class] {B69F34DD-F0F9-42DC-9EDD-957187DA688D} [QQCertCtrl Class] {BAEA0695-03A4-43BB-8495-C7025E1A8F42} [FTNUpload Class] {BDEACC50-F56D-4D60-860F-CF6ED1766D65} [Adobe PDF Reader] {CA8A9780-280D-11CF-A24D-444553540000} [QQPlayerCtrl Class] {CD108273-D434-43E6-AA90-1469F97EB398} [AUDIO__MID Moniker Class] {CD3AFA74-B84F-48F0-9393-7EDC34128127} [AUDIO__MP3 Moniker Class] {CD3AFA76-B84F-48F0-9393-7EDC34128127} [AUDIO__X_MS_WMA Moniker Class] {CD3AFA84-B84F-48F0-9393-7EDC34128127} [VIDEO__X_MS_ASF Moniker Class] {CD3AFA8F-B84F-48F0-9393-7EDC34128127} [Microsoft Url Search Hook] {CFBFAE00-17A6-11D0-99CB-00C04FD64497} [Shockwave Flash Object] {D27CDB6E-AE6D-11CF-96B8-444553540000} [Java(tm) Plug-In 2 SSV Helper] {DBC80044-A445-435B-BC74-9C25C1C588A9} [] {DE9C389F-3316-41A7-809B-AA305ED9D922} <, > [PlayerCtrl Class] {E05BC2A3-9A46-4A32-80C9-023A473F5B23} [] {E61E8363-041F-455C-8AD0-8A61F1D8E540} <, > [PasswordEditCtrl Class] {E787FD25-8D7C-4693-AE67-9406BC6E22DF} [TimwpDll.TimwpCheck] {ED4CA2E5-0EEA-44C1-AD7E-74A07A7507A4} [XML HTTP Request] {ED8C108E-4349-11D2-91A4-00C04F7969E8} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [XPPlayer Class] {F3E70CEA-956E-49CC-B444-73AFE593AD7F} [XML DOM Document 3.0] {F5078F32-C551-11D3-89B9-0000F81FE221} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [Free Threaded XML DOM Document 3.0] {F5078F33-C551-11D3-89B9-0000F81FE221} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [XML HTTP 3.0] {F5078F35-C551-11D3-89B9-0000F81FE221} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [XSL Template 3.0] {F5078F36-C551-11D3-89B9-0000F81FE221} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [XML DOM Document] {F6D90F11-9C73-11D3-B32E-00C04F990BB4} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [XML HTTP] {F6D90F16-9C73-11D3-B32E-00C04F990BB4} <%SystemRoot%\System32\msxml3.dll, (Signed) N/A> [webmod Class] {FEE3C8C5-9BEA-4079-AB36-63ECABFC7392} [使用迅雷下载] [使用迅雷下载全部链接] ================================== 正在运行的进程 [PID: 472 / SYSTEM][\SystemRoot\System32\smss.exe] [(Verified) Microsoft Corporation, 6.0.6001.18000 (longhorn_rtm.080118-1840)] [PID: 552 / SYSTEM][C:\Windows\system32\csrss.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 604 / SYSTEM][C:\Windows\system32\wininit.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 612 / SYSTEM][C:\Windows\system32\csrss.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 648 / SYSTEM][C:\Windows\system32\services.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 664 / SYSTEM][C:\Windows\system32\lsass.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 672 / SYSTEM][C:\Windows\system32\lsm.exe] [(Verified) Microsoft Corporation, 6.0.6001.18000 (longhorn_rtm.080118-1840)] [PID: 828 / SYSTEM][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 844 / SYSTEM][C:\Windows\system32\winlogon.exe] [(Verified) Microsoft Corporation, 6.0.6001.18000 (longhorn_rtm.080118-1840)] [C:\Windows\system32\SHSVCS.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 908 / SYSTEM][C:\Windows\system32\nvvsvc.exe] [NVIDIA Corporation, 7.15.11.7939] [PID: 936 / NETWORK SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1116 / LOCAL SERVICE][C:\Windows\System32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1144 / SYSTEM][C:\Windows\System32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [c:\windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1156 / SYSTEM][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [c:\windows\system32\shsvcs.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [PID: 1284 / SYSTEM][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1304 / NETWORK SERVICE][C:\Windows\system32\SLsvc.exe] [(Verified) Microsoft Corporation, 6.0.6001.18000 (longhorn_rtm.080118-1840)] [PID: 1452 / NETWORK SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [PID: 1476 / SYSTEM][C:\Windows\system32\rundll32.exe] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\NVSVC.DLL] [NVIDIA Corporation, 7.15.11.7939] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\nvapi.dll] [NVIDIA Corporation, 7.15.11.7939] [C:\Windows\system32\NVSVCR.DLL] [NVIDIA Corporation, 7.15.11.7939] [PID: 1520 / LOCAL SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [PID: 1716 / LOCAL SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1960 / LOCAL SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 216 / SYSTEM][C:\Program Files\Common Files\LightScribe\LSSrvc.exe] [Hewlett-Packard Company, 1.18.1.1] [C:\Program Files\Common Files\LightScribe\LSSProxy.dll] [Hewlett-Packard Company, 1.18.1.1] [C:\Program Files\Common Files\LightScribe\LSLog.dll] [Hewlett-Packard Company, 1.18.1.1] [PID: 532][C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSvcHst.exe] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\SymNeti.dll] [Symantec Corporation, 10.0.2.7] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSvc.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\srtsp32.dll] [Symantec Corporation, 12.0.2.9] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccIPC.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\DIMASTER.DLL] [Symantec Corporation, 6.6.0.6] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSet.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\IPSPLUG.DLL] [Symantec Corporation, 9.1.2.5] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CCJOBMGR.DLL] [Symantec Corporation, 109.0.3.4] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\IPSDefs\20100402.001\IDSxpx86.dll] [Symantec Corporation, 9.1.2.5] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccGEvt.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\FWCORE.DLL] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccsubeng.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\NCW.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\AVPSVC32.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\BHSVCPLG.DLL] [Symantec Corporation, 6.0.6.6] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CCEMLPXY.DLL] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccGLog.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\SNDSVC.DLL] [Symantec Corporation, 10.0.2.7] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\ISDATAPR.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\ISDATASV.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CLTLMC.DLL] [Symantec Corporation, 10.6.0.13] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CLTLMS.DLL] [Symantec Corporation, 10.6.0.13] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AVIfc.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AppMgr32.dll] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\SYMRDRSV.DLL] [Symantec Corporation, 10.0.2.7] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\FWGenPlg.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\FWSetup.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\avModule.dll] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\HNCORE.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\IRON.DLL] [Symantec Corporation, 1.0.3.8] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\DSCli.dll] [Symantec Corporation, 1.0.1.4] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\BASHDefs\20100324.001\BHEngine.dll] [Symantec Corporation, 6.0.7.8] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\ISERROR.DLL] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\BHClient.dll] [Symantec Corporation, 6.0.6.6] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\SymRedir.dll] [Symantec Corporation, 10.0.2.7] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AVMail.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\cltElPrv.dll] [Symantec Corporation, 10.6.0.13] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\QBackup.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AVPAPP32.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\IMCfg.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\NUMEng.dll] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\LUE.DLL] [Symantec Corporation, 1.5.1.4] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSEBind.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\FWHelper.dll] [Symantec Corporation, 17.6.0.32] [PID: 812 / SYSTEM][C:\Program Files\Tencent\QQDoctor\QQDrRtpSvc.exe] [Tencent, 3, 2, 27, 400] [PID: 864 / SYSTEM][C:\Program Files\SMINST\BLService.exe] [, 1, 0, 0, 12] [C:\Program Files\SMINST\STWmiM.dll] [, 1, 0, 0, 3] [PID: 1504 / SYSTEM][C:\Program Files\CyberLink\Shared files\RichVideo.exe] [, 2.0.3027 ] [PID: 1872 / LOCAL SERVICE][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 1564 / SYSTEM][C:\Windows\system32\SearchIndexer.exe] [(Verified) Microsoft Corporation, 7.0.6001.16503 (longhorn(wmbla).080526-2159)] [PID: 2376 / SYSTEM][C:\Windows\system32\DllHost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 2584][C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSvcHst.exe] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSvc.dll] [Symantec Corporation, 109.0.3.4] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\srtsp32.dll] [Symantec Corporation, 12.0.2.9] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccIPC.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\UIHOST.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\NPCTRAY.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\AVPAPP32.DLL] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\isDataPr.dll] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CCJOBMGR.DLL] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSet.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CLTALDIS.DLL] [Symantec Corporation, 10.6.0.13] [C:\Program Files\Norton AntiVirus\MUI\17.5.0.127\04\02\cltRes.loc] [Symantec Corporation, 10.5.0.15] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AVIfc.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccGEvt.dll] [Symantec Corporation, 109.0.3.4] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\FWSESAL.DLL] [Symantec Corporation, 17.6.0.32] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\SDKCMN.DLL] [Symantec Corporation, 4.3.0.10] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\CLTLMC.DLL] [Symantec Corporation, 10.6.0.13] [C:\PROGRAM FILES\NORTON ANTIVIRUS\ENGINE\17.6.0.32\UIALERT.DLL] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\NPCStatus.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\hsui.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\cltElPrv.dll] [Symantec Corporation, 10.6.0.13] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\cltWzHlp.dll] [Symantec Corporation, 10.6.0.13] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\CLT\cltLMSx.dll] [Symantec Corporation, 10.0.0.64] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\isPwd.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\RuleUI.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\SYMHTML.DLL] [Symantec Corporation, 4.0.0.67] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ncw.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\AppMgr32.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [PID: 2608 / hpuser][C:\Windows\system32\Dwm.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [PID: 2700 / hpuser][C:\Windows\system32\taskeng.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\nvapi.dll] [NVIDIA Corporation, 7.15.11.7939] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [PID: 2820 / hpuser][C:\Program Files\Tencent\QQDoctor\QQDoctorRTP.exe] [Tencent, 3, 2, 106, 400] [C:\Windows\WinSxS\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_cbf21254470d8752\MFC80U.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Program Files\Tencent\QQDoctor\SafeCommon.dll] [Tencent, 1, 40, 1370, 0] [C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Windows\WinSxS\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_03ca5532205cb096\MFC80CHS.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\Tencent\QQDoctor\TSFSEngine.dat] [Tencent, 2009, 3, 11, 7] [C:\Program Files\Tencent\QQDoctor\TSFileFilter.dat] [tencent, 2007, 12, 5, 01] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Program Files\Tencent\QQDoctor\TSKSPLIB.dat] [Tencent, 2009, 9, 25, 20] [C:\Program Files\Tencent\QQDoctor\TSWebMon.dat] [Tencent, 2010, 3, 24, 13] [PID: 3048 / hpuser][C:\Program Files\360\360safe\safemon\360tray.exe] [360.CN, 6, 2, 0, 5001] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\ipc\ipcservice.dll] [360.CN, 6, 2, 0, 1009] [C:\Program Files\360\360safe\ipc\fileMgr.dll] [360.cn, 6, 2, 0, 2003] [C:\Program Files\360\360safe\ipc\yhregd.dll] [, 6, 2, 0, 3004] [C:\Program Files\360\360safe\ipc\appd.dll] [360.cn, 6, 3, 0, 2008] [C:\Program Files\360\360safe\safemon\360compro.dll] [360安全中心, 6, 2, 0, 1002] [C:\Program Files\360\360safe\safemon\360webpro.dll] [360.CN, 1, 3, 0, 1030] [C:\Program Files\360\360safe\safemon\360traylive.dll] [360安全中心, 6, 0, 1, 1011] [C:\Program Files\360\360safe\safemon\360procmon.dll] [360.CN, 1, 3, 0, 2003] [C:\Program Files\360\360safe\safemon\SelfProtectAPI2.dll] [360.CN, 1, 1, 0, 1012] [C:\Program Files\360\360safe\safemon\360safemonpro.tpi] [360安全中心, 1, 1, 0, 1003] [C:\Program Files\360\360safe\deepscan\qutmload.dll] [360.cn, 6, 2, 0, 1007] [C:\Program Files\360\360safe\ipc\qutmipc.dll] [360安全中心, 6, 2, 0, 1006] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\360\360safe\safemon\urlproc.dll] [360安全中心, 1, 2, 0, 1003] [C:\Program Files\360\360safe\SafeLive.dll] [, 1, 0, 0, 1006] [C:\Program Files\360\360safe\pdown.dll] [360.cn, 1, 2, 0, 1012] [C:\Program Files\360\360safe\efiproc.dll] [奇虎360安全卫士, 1, 0, 0, 1005] [C:\Program Files\360\360safe\LiveUpd360.dll] [360.cn, 1, 2, 0, 1030] [C:\Program Files\360\360safe\360net.dll] [奇虎网, 1, 1, 14, 1017] [C:\Program Files\360\360safe\360P2SP.dll] [360.cn, 1, 1, 0, 1041] [C:\Program Files\360\360safe\deepscan\Cloudcom2.dll] [360.cn, 3, 2, 2, 1002] [C:\Program Files\360\360safe\deepscan\bapi.dll] [360.cn, 1.0.0.1010] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Program Files\360\360safe\deepscan\deepscan.dll] [360.cn, 3, 2, 2, 1005] [PID: 3512 / hpuser][C:\Program Files\360Safebox\safeboxtray.exe] [360.cn, 3, 1, 1, 1004] [C:\Program Files\360Safebox\CrashReport.dll] [360安全中心, 1, 0, 0, 1039] [C:\Program Files\360Safebox\safeboxapi.dll] [360.cn, 2, 3, 0, 1003] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360Safebox\SafeLive.dll] [, 1, 0, 0, 1002] [C:\Program Files\360Safebox\pdown.dll] [360Safe.com, 1, 1, 0, 1002] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Program Files\360Safebox\LiveUpd360.dll] [360Safe.com, 1, 1, 0, 1008] [C:\Program Files\360Safebox\360net.dll] [奇虎网, 1, 1, 6, 1009] [C:\Program Files\360Safebox\QHEngine.dll] [360.cn, 2, 0, 1, 8] [C:\Program Files\360Safebox\cloudsec2.dll] [360.cn, 3, 2, 2, 1001] [C:\Program Files\360Safebox\deepscan.dll] [360.cn, 3, 2, 2, 1001] [C:\Program Files\360Safebox\bapi.dll] [360.cn, 1.0.0.1008] [C:\Program Files\360Safebox\cloudcom2.dll] [360.cn, 3, 2, 2, 1001] [C:\Program Files\360Safebox\KillSpi.dll] [360.cn, 1, 0, 0, 1002] [C:\Program Files\360Safebox\heavygate.dll] [360.cn, 3, 6, 21, 0] [PID: 4048 / SYSTEM][C:\Windows\system32\taskeng.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 2472 / hpuser][C:\PROGRA~1\EDUSUP~1\supplicant.exe] [, 3.6.6] [C:\Windows\system32\packet.dll] [CACE Technologies, 4.0.0.1040] [C:\Windows\system32\wpcap.dll] [CACE Technologies, 4.0.0.1040] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [PID: 3108 / hpuser][C:\Windows\system32\conime.exe] [(Verified) Microsoft Corporation, 6.0.6001.22225 (vistasp1_ldr.080717-1505)] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [PID: 3416 / SYSTEM][c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe] [Hewlett-Packard, 3.1.9.1] [C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\17f572b09facdc5fda9431558eb7a26e\mscorlib.ni.dll] [Microsoft Corporation, 2.0.50727.3603 (GDR.050727-3600)] [C:\Windows\assembly\NativeImages_v2.0.50727_32\System\52e1ea3c7491e05cda766d7b3ce3d559\System.ni.dll] [Microsoft Corporation, 2.0.50727.3053 (netfxsp.050727-3000)] [C:\Windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\ae77b2b91367f11d340cf3bf2428af59\System.ServiceProcess.ni.dll] [Microsoft Corporation, 2.0.50727.3053 (netfxsp.050727-3000)] [C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\478991dbf45fd4610a4835978b7316f4\System.Runtime.Remoting.ni.dll] [Microsoft Corporation, 2.0.50727.3053 (netfxsp.050727-3000)] [C:\Windows\assembly\GAC_MSIL\HP.ActiveSupportLibrary\2.0.0.1__01a974bc1760f423\HP.ActiveSupportLibrary.dll] [Hewlett-Packard, 2.0.0.2] [PID: 4080 / hpuser][C:\Program Files\360\360safe\LiveUpdate360.exe] [360.cn, 1, 2, 0, 1018] [C:\Program Files\360\360safe\LiveUpd360.dll] [360.cn, 1, 2, 0, 1030] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\360net.dll] [奇虎网, 1, 1, 14, 1017] [C:\Program Files\360\360safe\360P2SP.dll] [360.cn, 1, 1, 0, 1041] [PID: 1544 / SYSTEM][C:\Windows\system32\svchost.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [PID: 6104 / hpuser][C:\Windows\Explorer.exe] [(Verified) Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Windows\system32\UxTheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Windows\system32\nvcpl.dll] [NVIDIA Corporation, 7.15.11.7939] [C:\Windows\system32\nvapi.dll] [NVIDIA Corporation, 7.15.11.7939] [C:\Program Files\WinRAR\rarext.dll] [N/A, ] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\NavShExt.dll] [Symantec Corporation, 17.6.0.32] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccSet.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\AliWangWang\AliIMExt.dll] [Alibaba software (Shanghai) Corporation., 1.0.0.1] [C:\Windows\system32\ATL71.DLL] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DsBho_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 26] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DataProcessor_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 20] [C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Program Files\Common Files\Thunder Network\KanKan\RealMediaSplitter.1.0.2.5.(334).ax] [Gabest, 1, 0, 2, 5] [C:\Program Files\KWMUSIC\MatroskaSplitter.ax] [Gabest, 1, 0, 3, 1] [C:\Program Files\KWMUSIC\KwLogSvr.dll] [N/A, ] [C:\Program Files\KWMUSIC\http.dll] [N/A, ] [C:\Program Files\KWMUSIC\zlib.dll] [N/A, ] [C:\Program Files\KWMUSIC\MFC71.DLL] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\Common Files\muvee Technologies\071203\mvBurnerDll\mcdsmpeg.ax] [MainConcept AG, 1.1.4178.0 2006/05/19] [C:\Program Files\Common Files\muvee Technologies\071203\mvBurnerDll\mcmpgdec.dll] [MainConcept AG, 2.0.4178.0 2006/06/07] [C:\Program Files\Common Files\muvee Technologies\MainConcept3(muvee)\muvee2l2ad.ax] [MainConcept GmbH, 7.4.0.34713 2008-05-04] [C:\Program Files\Common Files\muvee Technologies\MainConcept3(muvee)\muvee2mpgadec.dll] [MainConcept GmbH, 7.3.0.34713 2008/06/04] [C:\Program Files\Common Files\muvee Technologies\MainConcept3(muvee)\muveemp4demux.ax] [MainConcept GmbH, 7.7.0.36147 2008-09-11] [C:\Program Files\Common Files\muvee Technologies\MainConcept3(muvee)\muveempgdmx.ax] [MainConcept GmbH, 7.3.0.36147 2008-10-06] [PID: 2356 / hpuser][C:\Program Files\KWMUSIC\kwmv.exe] [N/A, ] [C:\Program Files\KWMUSIC\KwLogSvr.dll] [N/A, ] [C:\Program Files\KWMUSIC\http.dll] [N/A, ] [C:\Program Files\KWMUSIC\MSVCP71.dll] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\KWMUSIC\MSVCR71.dll] [Microsoft Corporation, 7.10.3052.4] [C:\Program Files\KWMUSIC\zlib.dll] [N/A, ] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\KWMUSIC\lidx.dll] [N/A, ] [PID: 3160 / hpuser][C:\Program Files\Internet Explorer\iexplore.exe] [Microsoft Corporation, 8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\360\360safe\safemon\LoadWDUI.dll] [360安全中心, 1, 0, 0, 1016] [PID: 4276 / hpuser][C:\Program Files\Internet Explorer\iexplore.exe] [Microsoft Corporation, 8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Windows\system32\ATL71.DLL] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DsBho_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 26] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DataProcessor_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 20] [C:\Program Files\360\360safe\safemon\urlproc.dll] [360安全中心, 1, 2, 0, 1003] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Windows\system32\SOGOUPY.IME] [Sogou.com Inc., 4.3.1.3403] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\IPSBHO.DLL] [Symantec Corporation, 9.1.2.5] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\IPSDefs\20100402.001\Scxpx86.dll] [Symantec Corporation, 9.1.2.5] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccIPC.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Java\jre6\bin\ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Program Files\Tencent\QQDoctor\TSWebMon.dat] [Tencent, 2010, 3, 24, 13] [C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Program Files\Java\jre6\bin\jp2ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Windows\system32\Macromed\Flash\Flash10c.ocx] [Adobe Systems, Inc., 10,0,32,18] [C:\Program Files\360\360safe\safemon\LoadWDUI.dll] [360安全中心, 1, 0, 0, 1016] [PID: 5060 / hpuser][C:\Program Files\Internet Explorer\iexplore.exe] [Microsoft Corporation, 8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Windows\system32\ATL71.DLL] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\IPSBHO.DLL] [Symantec Corporation, 9.1.2.5] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\IPSDefs\20100402.001\Scxpx86.dll] [Symantec Corporation, 9.1.2.5] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccIPC.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Java\jre6\bin\ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Program Files\Tencent\QQDoctor\TSWebMon.dat] [Tencent, 2010, 3, 24, 13] [C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DsBho_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 26] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DataProcessor_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 20] [C:\Program Files\Java\jre6\bin\jp2ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Program Files\360\360safe\safemon\urlproc.dll] [360安全中心, 1, 2, 0, 1003] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Windows\system32\Macromed\Flash\Flash10c.ocx] [Adobe Systems, Inc., 10,0,32,18] [C:\Program Files\360\360safe\safemon\LoadWDUI.dll] [360安全中心, 1, 0, 0, 1016] [C:\Windows\system32\nvd3dum.dll] [NVIDIA Corporation, 7.15.11.7939] [PID: 4176 / hpuser][C:\Program Files\Internet Explorer\iexplore.exe] [Microsoft Corporation, 8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Program Files\Thunder Network\Thunder\ComDlls\TDAtOnce_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Windows\system32\ATL71.DLL] [Microsoft Corporation, 7.10.3077.0] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccL90U.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\EFACli.dll] [Symantec Corporation, 2.0.2.10] [C:\Program Files\Thunder Network\Thunder\ComDlls\xunleiBHO_Now.dll] [深圳市迅雷网络技术有限公司, 5,9,8,1090] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DsBho_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 26] [C:\Users\Public\Thunder Network\Thunder_388439EA-F58E-4A94-9043-4578439A7258_\Components\ResWorker\DataProcessor_00.dll] [深圳市迅雷网络技术有限公司, 1, 0, 0, 20] [C:\Program Files\360\360safe\safemon\urlproc.dll] [360安全中心, 1, 2, 0, 1003] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] [C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll] [Adobe Systems Incorporated, 9.0.0.2008061100] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\IPSBHO.DLL] [Symantec Corporation, 9.1.2.5] [C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NAV_17.0.0.136\Definitions\IPSDefs\20100402.001\Scxpx86.dll] [Symantec Corporation, 9.1.2.5] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccVrTrst.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\ccIPC.dll] [Symantec Corporation, 109.0.3.4] [C:\Program Files\Java\jre6\bin\ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Program Files\Tencent\QQDoctor\TSWebMon.dat] [Tencent, 2010, 3, 24, 13] [C:\Windows\WinSxS\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.DLL] [Microsoft Corporation, 8.00.50727.4053] [C:\Program Files\Java\jre6\bin\jp2ssv.dll] [Sun Microsystems, Inc., 6.0.110.3] [C:\Windows\system32\Macromed\Flash\Flash10c.ocx] [Adobe Systems, Inc., 10,0,32,18] [PID: 8048 / SYSTEM][C:\Windows\system32\wbem\wmiprvse.exe] [(Verified) Microsoft Corporation, 6.0.6001.18226 (vistasp1_gdr.090302-1506)] [PID: 7720 / hpuser][C:\Windows\SREngLdr.EXE] [Smallfrogs Studio, 2.8.2.1321] [PID: 7800 / hpuser][C:\Windows\SREb1d81d0a.EXE] [Smallfrogs Studio, 2.8.2.1321] [C:\Windows\system32\uxtheme.dll] [Microsoft Corporation, 6.0.6000.16386 (vista_rtm.061101-2205)] [C:\Program Files\360\360safe\safemon\safemon.dll] [360安全中心, 6, 3, 1, 1013] [C:\Program Files\Tencent\QQDoctor\TSVulMon.DAT] [Tencent, 2010, 2, 25, 28] [C:\Windows\Upload\3rdUpd.DLL] [Smallfrogs Studio, 2, 1, 0, 15] [C:\Windows\System32\nwprovau.dll] [Microsoft Corporation, 5.1.2600.5512 (xpsp.080413-2113)] [C:\Windows\System32\wshisn.dll] [Microsoft Corporation, 5.1.2600.0 (xpclient.010817-1148)] ================================== 文件关联 .TXT Error. [C:\Windows\notepad.exe %1] .EXE OK. ["%1" %*] .COM OK. ["%1" %*] .PIF OK. ["%1" %*] .REG OK. [regedit.exe "%1"] .BAT OK. ["%1" %*] .SCR OK. ["%1" /S] .CHM OK. ["%SystemRoot%\hh.exe" %1] .HLP OK. [%SystemRoot%\winhlp32.exe %1] .INI OK. [%SystemRoot%\system32\NOTEPAD.EXE %1] .INF OK. [%SystemRoot%\system32\NOTEPAD.EXE %1] .VBS Error. [wscript.exe "%1" %*] .JS Error. [C:\Windows\System32\WScript.exe "%1" %*] .LNK OK. [{00021401-0000-0000-C000-000000000046}] ================================== Winsock 提供者 N/A ================================== Autorun.inf N/A ================================== HOSTS 文件 127.0.0.1 localhost 127.0.0.1 localhost ================================== 进程特权扫描 N/A ================================== 计划任务 [已禁用] \\HP Health Check "c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe" /Scan [已启用] \\SogouImeMgr C:\PROGRA~1\SOGOUI~1\431~1.340\PINYIN~1.EXE /S [已启用] \360safe\Safebox Startup C:\Program Files\360Safebox\Launcher.exe /r [已禁用] \Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Automated) N/A [已启用] \Microsoft\Windows\Active Directory Rights Management Services Client\AD RMS Rights Policy Template Management (Manual) N/A [已启用] \Microsoft\Windows\Bluetooth\UninstallDeviceTask BthUdTask.exe $(Arg0) [已启用] \Microsoft\Windows\CertificateServicesClient\SystemTask N/A [已启用] \Microsoft\Windows\CertificateServicesClient\UserTask N/A [已启用] \Microsoft\Windows\CertificateServicesClient\UserTask-Roam N/A [已启用] \Microsoft\Windows\Customer Experience Improvement Program\Consolidator %SystemRoot%\System32\wsqmcons.exe [已启用] \Microsoft\Windows\Customer Experience Improvement Program\OptinNotification %SystemRoot%\System32\wsqmcons.exe -n 0x1C577FA2B69CAD0 [已启用] \Microsoft\Windows\Customer Experience Improvement Program\Uploader %windir%\system32\WSqmCons.exe -u [已启用] \Microsoft\Windows\Defrag\ManualDefrag %windir%\system32\defrag.exe \\?\Volume{1ba05ef3-b134-11de-8fe3-806e6f6e6963}\ \\?\Volume{1ba05fc1-b134-11de-8fe3-00235ac0f66f}\ \\?\Volume{1ba05fc8-b134-11de-8fe3-00235ac0f66f}\ \\?\Volume{1ba05ef4-b134-11de-8fe3-806e6f6e6963}\ [已启用] \Microsoft\Windows\Defrag\ScheduledDefrag %windir%\system32\defrag.exe -c -i [已启用] \Microsoft\Windows\MobilePC\HotStart N/A [已启用] \Microsoft\Windows\MobilePC\TMM N/A [已启用] \Microsoft\Windows\MUI\LPRemove %windir%\system32\lpremove.exe [已启用] \Microsoft\Windows\Multimedia\SystemSoundsService N/A [已启用] \Microsoft\Windows\NetworkAccessProtection\NAPStatus UI N/A [已启用] \Microsoft\Windows\Shell\CrawlStartPages N/A [已禁用] \Microsoft\Windows\SystemRestore\SR %windir%\system32\rundll32.exe /d srrstr.dll,ExecuteScheduledSPPCreation [已启用] \Microsoft\Windows\Tcpip\IpAddressConflict1 rundll32 ndfapi.dll,NdfRunDllDuplicateIPOffendingSystem [已启用] \Microsoft\Windows\Tcpip\IpAddressConflict2 rundll32 ndfapi.dll,NdfRunDllDuplicateIPDefendingSystem [已启用] \Microsoft\Windows\UPnP\UPnPHostConfig sc.exe config upnphost start= auto [已启用] \Microsoft\Windows\Windows Error Reporting\QueueReporting %windir%\system32\wermgr.exe -queuereporting [已启用] \Microsoft\Windows\WindowsBackup\AutomaticBackup %systemroot%\system32\rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup [已启用] \Microsoft\Windows\WindowsBackup\Windows Backup Monitor sdclt.exe /DETECTFAILURE [已启用] \Microsoft\Windows\Wired\GatherWiredInfo %windir%\system32\gatherWiredInfo.vbs [已启用] \Microsoft\Windows\Wireless\GatherWirelessInfo %windir%\system32\gatherWirelessInfo.vbs [已启用] \Symantec\Symantec Error Analyzer 17.6.0.32 C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\SymErr.exe /analyze [已启用] \Symantec\Symantec Error Processor 17.6.0.32 C:\Program Files\Norton AntiVirus\Engine\17.6.0.32\SymErr.exe /submit ================================== Windows 安全更新检查 N/A ================================== API HOOK N/A ================================== 隐藏进程 N/A ================================== [/CODE]