PDA

View Full Version : Desktop freezes.



Tecolote
2014-04-30, 22:21
Hi,
Ihave one desktop here who freezes after Windows xp inicialization. Can you help me?
I'm posting from another pc, since the other can't access the internet. I'm copying the logs to a pen drive and posting here. I had to run the infected pc in safe mode in order to run DDS, etc.
One more thing: in addition to creating th log file, aswMBR created a .dat file named MBR. Is that normal?
Thanks in advance.

DDS (Ver_2012-11-20.01) - NTFS_x86 MINIMAL
Internet Explorer: 8.0.6001.18702
Run by Administrador at 16:55:53 on 2014-04-30
Microsoft Windows XP Professional 5.1.2600.3.1252.55.1046.18.1015.760 [GMT -3:00]
.
AV: Microsoft Security Essentials *Disabled/Outdated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
============== Running Processes ================
.
c:\Arquivos de programas\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\igfxsrvc.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k rpcss
C:\WINDOWS\system32\svchost.exe -k netsvcs
.
============== Pseudo HJT Report ===============
.
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - c:\arquivos de programas\arquivos comuns\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - <orphaned>
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - c:\arquivos de programas\microsoft office\office12\GrooveShellExtensions.dll
BHO: Auxiliar de Conexão do Windows Live: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\arquivos de programas\arquivos comuns\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: GbIehObj Class: {C41A1C0E-EA6C-11D4-B1B8-444553540000} - c:\arquivos de programas\gbplugin\gbieh.dll
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRunOnce: [NeroHomeFirstStart] c:\arquivos de programas\arquivos comuns\ahead\lib\NMFirstStart.exe
mRun: [SpeedTouch USB Diagnostics] "c:\arquivos de programas\alcatel\speedtouch usb\Dragdiag.exe" /icon
mRun: [MSC] "c:\arquivos de programas\microsoft security client\msseces.exe" -hide -runkey
mRun: [UserFaultCheck] c:\windows\system32\dumprep 0 -u
dRun: [DWQueuedReporting] "c:\arquiv~1\arquiv~1\micros~1\dw\dwtrig20.exe" -t
StartupFolder: c:\docume~1\admini~1\menuin~1\progra~1\inicia~1\recort~1.lnk - c:\arquivos de programas\microsoft office\office12\ONENOTEM.EXE
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDrives = dword:0
mPolicies-Windows\System: Allow-LogonScript-NetbiosDisabled = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:323
mPolicies-Explorer: NoDriveAutoRun = dword:67108863
IE: E&xportar para o Microsoft Excel - c:\arquiv~1\micros~2\office12\EXCEL.EXE/3000
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\arquivos de programas\microsoft office\office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\arquivos de programas\messenger\msmsgs.exe
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\arquivos de programas\microsoft office\office12\GrooveSystemServices.dll
Notify: GbPluginBb - c:\arquivos de programas\gbplugin\gbieh.dll
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - c:\arquivos de programas\microsoft office\office12\GrooveShellExtensions.dll
SEH: GbPluginObj Class - {E37CB5F0-51F5-4395-A808-5FA49E399F83} - c:\arquivos de programas\gbplugin\gbieh.dll
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\arquivos de programas\google\chrome\application\34.0.1847.116\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
.
================= FIREFOX ===================
.
FF - ProfilePath -
.
============= SERVICES / DRIVERS ===============
.
R0 GbpKm;Gbp KernelMode;c:\windows\system32\drivers\gbpkm.sys [2013-1-4 46440]
S1 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2010-10-24 165264]
S2 GbpSv;Gbp Service;c:\arquiv~1\gbplugin\GbpSv.exe [2013-1-4 280168]
S3 alcan5ln;Alcatel SpeedTouch(tm) USB ADSL RFC1483 Networking Driver (NDIS);c:\windows\system32\drivers\alcan5ln.sys [2012-8-22 36048]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2011-2-10 1691480]
S3 Ndisrd;GAS Tecnologia Service;c:\windows\system32\drivers\GbpNdisrd.sys [2013-8-22 31088]
S3 NdisrdMP;NdisrdMP;c:\windows\system32\drivers\GbpNdisrd.sys [2013-8-22 31088]
S3 RMSPPPOE;WAN Miniport (PPP over Ethernet Protocol);c:\windows\system32\drivers\RMSPPPOE.SYS [2002-6-10 31232]
.
=============== Created Last 30 ================
.
2014-04-29 18:07:11 -------- d-----w- c:\documents and settings\administrador\configurações locais\dados de aplicativos\Adobe
2014-04-18 13:27:14 -------- d-----w- c:\documents and settings\administrador\configurações locais\dados de aplicativos\Google
2014-04-15 22:49:55 8049928 ----a-w- c:\documents and settings\all users\dados de aplicativos\microsoft\microsoft antimalware\definition updates\{b7f4ca06-3aca-4b78-9755-227f0bad7424}\mpengine.dll
.
==================== Find3M ====================
.
2014-04-30 19:35:57 31088 ----a-w- c:\windows\system32\drivers\GbpNdisrd.sys
2014-03-17 18:18:28 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-03-17 18:18:28 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-17 18:18:21 5777288 ----a-w- c:\windows\system32\FlashPlayerInstaller.exe
2013-01-20 22:46:10 17464864 ----a-w- c:\arquivos de programas\PDFCreator-1_6_2_setup.exe
2012-12-02 21:14:24 13326040 ----a-w- c:\arquivos de programas\MacDrive Standard 9.0.4.21 (en) Setup.exe
2011-10-23 22:48:03 1094656 ----a-w- c:\arquivos de programas\paint.exe
2011-06-26 22:02:27 1029000 ----a-w- c:\arquivos de programas\SkypeSetup.exe
.
============= FINISH: 16:56:25,85 ===============


aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
Run date: 2014-04-30 16:57:37
-----------------------------
16:57:37.250 OS Version: Windows 5.1.2600 Service Pack 3
16:57:37.250 Number of processors: 1 586 0xF0D
16:57:37.250 ComputerName: HOME UserName:
16:57:39.406 Initialize success
16:57:58.687 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
16:57:58.703 Disk 0 Vendor: Hitachi_HDS721616PLA380 P22OABEA Size: 152626MB BusType: 3
16:57:58.859 Disk 0 MBR read successfully
16:57:58.875 Disk 0 MBR scan
16:57:58.890 Disk 0 Windows XP default MBR code
16:57:58.890 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 152617 MB offset 63
16:57:58.921 Disk 0 scanning sectors +312560640
16:57:59.046 Disk 0 scanning C:\WINDOWS\system32\drivers
16:58:15.640 Service scanning
16:58:41.328 Modules scanning
16:58:48.562 Disk 0 trace - called modules:
16:58:48.593 ntoskrnl.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll atapi.sys pciide.sys
16:58:48.609 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x86f22ab8]
16:58:48.625 3 CLASSPNP.SYS[f77d6fd7] -> nt!IofCallDriver -> \Device\0000005f[0x86f253b8]
16:58:48.640 5 ACPI.sys[f774d620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x86f6c940]
16:58:48.671 Scan finished successfully
16:59:13.015 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\Administrador\Desktop\MBR.dat"
16:59:13.031 The log file has been saved successfully to "C:\Documents and Settings\Administrador\Desktop\aswMBR.txt"

ken545
2014-05-01, 15:00
:snwelcome:

Its normal for the mbr dat file to be on your system after running the scan, just leave it be for the time being

FYI
http://techpageone.dell.com/technology/windows-xp-end-road/?dgc=BA&cid=272099&lid=5049884&acd=12309189674467600#.U2JDt_ldU2l
Without Windows Updates to help keep your system secure, I would not do any online banking or purchases using a credit card

Not really looking at anything bad, lets do this

-AdwCleaner-by Xplode

Click on this link to download : ADWCleaner (http://www.bleepingcomputer.com/download/adwcleaner/)
Click on ONE of the Two Blue Download Now buttons That have a blue arrow beside them and save it to your desktop.

Do not click on any links in the top Advertisment.




Close all open programs and internet browsers.
Double click on AdwCleaner.exe to run the tool.
Click on Scan.
After the scan is complete click on "Clean"
Confirm each time with Ok.
Your computer will be rebooted automatically. A text file will open after the restart.
Please post the content of that logfile with your next reply.
You can find the logfile at C:\AdwCleaner[S1].txt as well.





http://i.imgur.com/GUZVCQN.jpg Please download Malwarebytes Anti-Malware (http://www.malwarebytes.org/mbam-download.php) to your desktop.


Right-click and Run as Administrator mbam-setup.exe and follow the prompts to install the program.
Once installed, Malwarebytes will ask if you want to Launch Now. Please select to do so and then Malwarebytes will open and update on its own. Please allow this to complete.
If an update is found, it will download and install the latest version.
Let's be sure to run a Hyper Scan. Press the Scan tab and then select Hyper Scan.
Press Scan Now then Skip Update (since we just updated it).
When the scan is complete, click View Detailed Log, then Export to save the log to your Desktop (name the log MBAM Scan).
Copy and Paste all of the information in that file to your next reply.



http://www.bleepstatic.com/fhost/uploads/2/mbam2.0.1.jpg

Tecolote
2014-05-01, 17:32
Hi,
ADW saved 2 log files. I'm posting both.
I couldn't update Mbam since the desktop is without internet connection. It allowed me to perform only the complete scan ("Threat Scan"), i couldn't do only the requested hyperscan, it was disabled. And more, it detected some 3 or 4 threats and asked me what i do with them. I did nothing. Also, I didn't know if the history .xml log is equal to the exported .txt, so i'm posting both too.
Thank you for the assistance.

# AdwCleaner v3.205 - Relatório criado 01/05/2014 às 11:31:02
# Atualizado 28/04/2014 por Xplode
# Sistema Operacional : Microsoft Windows XP Service Pack 3 (32 bits)
# Usuário : Administrador - HOME
# Executando de : C:\Documents and Settings\Administrador\Desktop\AdwCleaner.exe
# Opção : Examinar

***** [ Serviços ] *****


***** [ Arquivos / Pastas ] *****

Arquivo Encontrado : C:\Documents and Settings\JOELMA\Dados de aplicativos\Mozilla\Firefox\Profiles\iodhr47x.default\.autoreg
Pasta Encontrado : C:\Documents and Settings\All Users\Dados de aplicativos\Trymedia

***** [ Atalhos ] *****


***** [ Registro ] *****

Chave Encontrada : HKLM\Software\Trymedia Systems

***** [ Navegadores ] *****

-\\ Internet Explorer v8.0.6001.18702


-\\ Google Chrome v34.0.1847.116

[ Arquivo : C:\Documents and Settings\Administrador\Configurações locais\Dados de aplicativos\Google\Chrome\User Data\Default\preferences ]


[ Arquivo : C:\Documents and Settings\JOELMA\Configurações locais\Dados de aplicativos\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [1122 octets] - [01/05/2014 11:31:02]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [1182 octets] ##########


# AdwCleaner v3.205 - Relatório criado 01/05/2014 às 11:31:51
# Atualizado 28/04/2014 por Xplode
# Sistema Operacional : Microsoft Windows XP Service Pack 3 (32 bits)
# Usuário : Administrador - HOME
# Executando de : C:\Documents and Settings\Administrador\Desktop\AdwCleaner.exe
# Opção : Limpar

***** [ Serviços ] *****


***** [ Arquivos / Pastas ] *****

Pasta Deletada : C:\Documents and Settings\All Users\Dados de aplicativos\Trymedia
Arquivo Deletada : C:\Documents and Settings\JOELMA\Dados de aplicativos\Mozilla\Firefox\Profiles\iodhr47x.default\.autoreg

***** [ Atalhos ] *****


***** [ Registro ] *****

Chave Deletedo : HKLM\Software\Trymedia Systems

***** [ Navegadores ] *****

-\\ Internet Explorer v8.0.6001.18702


-\\ Google Chrome v34.0.1847.116

[ Arquivo : C:\Documents and Settings\Administrador\Configurações locais\Dados de aplicativos\Google\Chrome\User Data\Default\preferences ]


[ Arquivo : C:\Documents and Settings\JOELMA\Configurações locais\Dados de aplicativos\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [1262 octets] - [01/05/2014 11:31:02]
AdwCleaner[S0].txt - [1174 octets] - [01/05/2014 11:31:51]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1234 octets] ##########

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 1/5/2014
Scan Time: 11:59:12
Logfile: Mbam scan1.txt
Administrator: Yes

Version: 2.00.1.1004
Malware Database: v2014.03.04.09
Rootkit Database: v2014.02.20.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows XP Service Pack 3
CPU: x86
File System: NTFS
User: Administrador

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 231996
Time Elapsed: 15 min, 28 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 3
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|ANTIVIRUSDISABLENOTIFY, 1, Good: (0), Bad: (1),,[e168af50007ad165847d1d0d04009967]
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|FIREWALLDISABLENOTIFY, 1, Good: (0), Bad: (1),,[1039bd420575f64004fee149a55f25db]
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|UPDATESDISABLENOTIFY, 1, Good: (0), Bad: (1),,[3415c03f0773d75f83806fbbcf35cd33]

Folders: 0
(No malicious items detected)

Files: 1
Trojan.Banker.ZB, C:\Documents and Settings\JOELMA\Meus documentos\Downloads\cobranca2avia.zip, , [5beed22d99e13afca45a5d7c10f0659b],

Physical Sectors: 0
(No malicious items detected)


(end)

ken545
2014-05-01, 17:50
This is what your up against, your computer is considered Compromised, what that means is that its not to be trusted to do any online banking or shopping with a credit card, if you have done online banking you need to use a known clean computer and log into your bank and shopping sites you use and change all your passwords, I would also keep and eye on your credit card bills and banking statements for any unauthorized entries

http://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=TrojanSpy%3AWin32%2FBanker.ZB


Run Malwarebytes again and this time have it remove anything it finds and post the log please

Tecolote
2014-05-04, 16:53
I've chosen "quarantine all" dealing with the threats found. Posting the log.


Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 4/5/2014
Scan Time: 11:46:02
Logfile: mbam scan2.txt
Administrator: Yes

Version: 2.00.1.1004
Malware Database: v2014.03.04.09
Rootkit Database: v2014.02.20.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Chameleon: Disabled

OS: Windows XP Service Pack 3
CPU: x86
File System: NTFS
User: Administrador

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 232048
Time Elapsed: 17 min, 57 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Shuriken: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 3
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|ANTIVIRUSDISABLENOTIFY, 1, Good: (0), Bad: (1),Replaced,[48019d62304a69cd11f0280249bbdb25]
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|FIREWALLDISABLENOTIFY, 1, Good: (0), Bad: (1),Replaced,[c584d926027866d0ef130525b94b748c]
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\MICROSOFT\SECURITY CENTER|UPDATESDISABLENOTIFY, 1, Good: (0), Bad: (1),Replaced,[58f133ccf08aa0969a699595b450d828]

Folders: 0
(No malicious items detected)

Files: 1
Trojan.Banker.ZB, C:\Documents and Settings\JOELMA\Meus documentos\Downloads\cobranca2avia.zip, Quarantined, [4dfcc83796e40a2cce30f6e3eb1554ac],

Physical Sectors: 0
(No malicious items detected)


(end)

ken545
2014-05-04, 18:35
Can you now access the internet ?

OTL by OldTimer

Download OTL (http://oldtimer.geekstogo.com/OTL.exe) to your desktop.
Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
When the window appears, underneath Output at the top change it to Minimal Output.
Click the "Scan All Users" checkbox.
Check the boxes beside LOP Check and Purity Check.
Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.

When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt.
Note:These logs can be located in the OTL. folder on you C:\ drive if they fail to open automatically.
Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply. You may need two posts to fit them both in.

Tecolote
2014-05-06, 19:38
Is there any way to access the internet in safe mode? Because my pc still show a black screen with only the mouse pointer in it after the "welcome" windows xp screen.
Remember that the e:\ drive, if it appears, is the pen drive i'm using to exchange the files between computers.
Posting logs.

OTL Extras logfile created on: 6/5/2014 14:22:51 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Administrador\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000416 | Country: Brasil | Language: PTB | Date Format: d/M/yyyy

1015,48 Mb Total Physical Memory | 794,62 Mb Available Physical Memory | 78,25% Memory free
2,39 Gb Paging File | 2,27 Gb Available in Paging File | 95,13% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Arquivos de programas
Drive C: | 149,04 Gb Total Space | 126,07 Gb Free Space | 84,58% Space Free | Partition Type: NTFS
Drive E: | 3,65 Gb Total Space | 3,46 Gb Free Space | 94,94% Space Free | Partition Type: FAT32

Computer Name: HOME | User Name: Administrador | Logged in as Administrator.
Boot Mode: SafeMode | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"ANTIVIRUSDISABLENOTIFY" = 0
"FIREWALLDISABLENOTIFY" = 0
"UPDATESDISABLENOTIFY" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22002

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)
"C:\Arquivos de programas\Windows Live\Messenger\msnmsgr.exe" = C:\Arquivos de programas\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)
"C:\Arquivos de programas\Microsoft Office\Office12\OUTLOOK.EXE" = C:\Arquivos de programas\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook -- (Microsoft Corporation)
"C:\Arquivos de programas\Microsoft Office\Office12\GROOVE.EXE" = C:\Arquivos de programas\Microsoft Office\Office12\GROOVE.EXE:*:Enabled:Microsoft Office Groove -- (Microsoft Corporation)
"C:\Arquivos de programas\Microsoft Office\Office12\ONENOTE.EXE" = C:\Arquivos de programas\Microsoft Office\Office12\ONENOTE.EXE:*:Enabled:Microsoft Office OneNote -- (Microsoft Corporation)
"C:\Arquivos de programas\Windows Live\Messenger\msnmsgr.exe" = C:\Arquivos de programas\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger -- (Microsoft Corporation)
"C:\Arquivos de programas\Skype\Phone\Skype.exe" = C:\Arquivos de programas\Skype\Phone\Skype.exe:*:Enabled:Skype -- (Skype Technologies S.A.)
"C:\WINDOWS\system32\dpvsetup.exe" = C:\WINDOWS\system32\dpvsetup.exe:*:Enabled:Microsoft DirectPlay Voice Test -- (Microsoft Corporation)
"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}" = PDFCreator
"{0FFEA8EE-7BC7-4C9D-8CC6-5B8C891BA3F2}" = Windows Live Essentials
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Ferramenta de Carregamento do Windows Live
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{350C9416-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{51A9E3DD-37B8-47BB-8E67-5B76B3EFBC48}" = Assistente de Conexão do Windows Live
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{590035D9-BFA0-406A-A7F0-479C72C0DDB2}" = Windows Live Call
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{66EBD70F-A42C-475F-AEDF-277378151046}" = Nero 7 Essentials
"{774088D4-0777-4D78-904D-E435B318F5D2}" = Microsoft Antimalware
"{77A776C4-D10F-416D-88F0-53F2D9DCD9B3}" = Microsoft Security Client
"{859B9BCA-5376-4566-9F88-C6C9DAA7A925}" = Microsoft Security Client PT-BR Language Pack
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0010-0416-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (Portuguese (Brazil)) 12
"{90120000-0015-0416-0000-0000000FF1CE}" = Microsoft Office Access MUI (Portuguese (Brazil)) 2007
"{90120000-0016-0416-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Portuguese (Brazil)) 2007
"{90120000-0018-0416-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Portuguese (Brazil)) 2007
"{90120000-0019-0416-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Portuguese (Brazil)) 2007
"{90120000-001A-0416-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Portuguese (Brazil)) 2007
"{90120000-001B-0416-0000-0000000FF1CE}" = Microsoft Office Word MUI (Portuguese (Brazil)) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0416-0000-0000000FF1CE}" = Microsoft Office Proof (Portuguese (Brazil)) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-002C-0416-0000-0000000FF1CE}" = Microsoft Office Proofing (Portuguese (Brazil)) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0044-0416-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Portuguese (Brazil)) 2007
"{90120000-006E-0416-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Portuguese (Brazil)) 2007
"{90120000-00A1-0416-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Portuguese (Brazil)) 2007
"{90120000-00BA-0416-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Portuguese (Brazil)) 2007
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9ADC3E4F-34DA-48CD-8727-BB26D90257BD}" = Windows Live Messenger
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1046-7B44-AB0000000001}" = Adobe Reader XI (11.0.02) - Português
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{D40C0608-033D-43A7-B4D7-B0EE493F938C}" = Microsoft Antimalware Service PT-BR Language Pack
"{D41FAAA9-8048-4906-86B2-9AADEA1FA0B7}" = Alcatel SpeedTouch USB Software
"{D6F879CC-59D6-4D4B-AE9B-D761E48D25ED}" = Skype™ 5.3
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"7-Zip" = 7-Zip 4.42
"Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ERUNT_is1" = ERUNT 1.1j
"Google Chrome" = Google Chrome
"HDMI" = Intel(R) Graphics Media Accelerator Driver
"ie8" = Windows Internet Explorer 8
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.1.1004
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 9.0.1 (x86 pt-BR)" = Mozilla Firefox 9.0.1 (x86 pt-BR)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Programador de Modem_is1" = SModem 1.0
"Receitanet Java 2010.02d" = Receitanet Java 2010.02d
"TurboADSL_is1" = TurboADSL 0.98
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = Arquivo do WinRAR
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 1/5/2014 10:37:17 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 1/5/2014 10:37:17 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 4/5/2014 10:27:07 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 4/5/2014 10:27:08 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 4/5/2014 10:37:14 | Computer Name = HOME | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 8007043c, P2 beginsearch, P3 search, P4
3.0.8107.0, P5 mpsigdwn.dll, P6 3.0.8107.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

Error - 5/5/2014 14:45:36 | Computer Name = HOME | Source = Application Error | ID = 1004
Description = Aplicativo com falha MsMpEng.exe, versão 3.0.8107.0, módulo com falha
mpengine.dll, versão 1.1.10501.0, endereço com falha 0x003d684d.

Error - 5/5/2014 14:45:52 | Computer Name = HOME | Source = Application Error | ID = 1000
Description = Aplicativo com falha MsMpEng.exe, versão 3.0.8107.0, módulo com falha
mpengine.dll, versão 1.1.10501.0, endereço com falha 0x003d684d.

Error - 6/5/2014 13:17:54 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 6/5/2014 13:17:54 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 6/5/2014 13:26:42 | Computer Name = HOME | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 8007043c, P2 beginsearch, P3 search, P4
3.0.8107.0, P5 mpsigdwn.dll, P6 3.0.8107.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

[ Application Events ]
Error - 1/5/2014 10:37:17 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 1/5/2014 10:37:17 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 4/5/2014 10:27:07 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 4/5/2014 10:27:08 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 4/5/2014 10:37:14 | Computer Name = HOME | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 8007043c, P2 beginsearch, P3 search, P4
3.0.8107.0, P5 mpsigdwn.dll, P6 3.0.8107.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

Error - 5/5/2014 14:45:36 | Computer Name = HOME | Source = Application Error | ID = 1004
Description = Aplicativo com falha MsMpEng.exe, versão 3.0.8107.0, módulo com falha
mpengine.dll, versão 1.1.10501.0, endereço com falha 0x003d684d.

Error - 5/5/2014 14:45:52 | Computer Name = HOME | Source = Application Error | ID = 1000
Description = Aplicativo com falha MsMpEng.exe, versão 3.0.8107.0, módulo com falha
mpengine.dll, versão 1.1.10501.0, endereço com falha 0x003d684d.

Error - 6/5/2014 13:17:54 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: The server name or address could not be resolved

Error - 6/5/2014 13:17:54 | Computer Name = HOME | Source = crypt32 | ID = 131080
Description = Falha na recuperação de atualização automática do número de seqüência
de lista raiz de terceiros de: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
com erro: Esta conexão de rede não existe.

Error - 6/5/2014 13:26:42 | Computer Name = HOME | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 8007043c, P2 beginsearch, P3 search, P4
3.0.8107.0, P5 mpsigdwn.dll, P6 3.0.8107.0, P7 microsoft security essentials (edb4fa23-53b8-4afa-8c5d-99752cca7094),
P8 NIL, P9 NIL, P10 NIL.

[ OSession Events ]
Error - 19/3/2012 18:04:41 | Computer Name = HOME | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
12.0.4518.1014, Microsoft Office Version: 12.0.4518.1014. This session lasted 2631
seconds with 120 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 7/3/2014 15:30:13 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 7/3/2014 18:17:26 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 8/3/2014 10:55:18 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 8/3/2014 12:55:43 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 8/3/2014 16:59:29 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 9/3/2014 09:39:40 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 9/3/2014 14:42:26 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 9/3/2014 15:10:35 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 9/3/2014 16:21:34 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.

Error - 9/3/2014 19:12:48 | Computer Name = HOME | Source = sr | ID = 1
Description = O filtro da restauração do sistema encontrou o erro inesperado '0xC0000001'
ao processar o arquivo '' no volume 'HarddiskVolume1'. O monitoramento do volume
foi interrompido.


< End of report >


Next.

OTL logfile created on: 6/5/2014 14:22:51 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Documents and Settings\Administrador\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000416 | Country: Brasil | Language: PTB | Date Format: d/M/yyyy

1015,48 Mb Total Physical Memory | 794,62 Mb Available Physical Memory | 78,25% Memory free
2,39 Gb Paging File | 2,27 Gb Available in Paging File | 95,13% Paging File free
Paging file location(s): C:\pagefile.sys 1524 3048 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Arquivos de programas
Drive C: | 149,04 Gb Total Space | 126,07 Gb Free Space | 84,58% Space Free | Partition Type: NTFS
Drive E: | 3,65 Gb Total Space | 3,46 Gb Free Space | 94,94% Space Free | Partition Type: FAT32

Computer Name: HOME | User Name: Administrador | Logged in as Administrator.
Boot Mode: SafeMode | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Documents and Settings\Administrador\Desktop\OTL.exe (OldTimer Tools)
PRC - c:\Arquivos de programas\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)


========== Modules (No Company Name) ==========

MOD - C:\Arquivos de programas\WinRAR\RarExt.dll ()
MOD - C:\Arquivos de programas\7-Zip\7-zip.dll ()


========== Services (SafeList) ==========

SRV - (AdobeFlashPlayerUpdateSvc) -- C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (GbpSv) -- C:\Arquivos de programas\GbPlugin\GbpSv.exe ( )
SRV - (MsMpSvc) -- c:\Arquivos de programas\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SRV - (NMIndexingService) -- C:\Arquivos de programas\Arquivos comuns\Ahead\Lib\NMIndexingService.exe (Nero AG)
SRV - (odserv) -- C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\OFFICE12\ODSERV.EXE (Microsoft Corporation)
SRV - (ose) -- C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)


========== Driver Services (SafeList) ==========

DRV - (WDICA) -- File not found
DRV - (PDRFRAME) -- File not found
DRV - (PDRELI) -- File not found
DRV - (PDFRAME) -- File not found
DRV - (PDCOMP) -- File not found
DRV - (PCIDump) -- File not found
DRV - (lbrtfdc) -- File not found
DRV - (i2omgmt) -- File not found
DRV - (Changer) -- File not found
DRV - (catchme) -- C:\DOCUME~1\JOELMA\CONFIG~1\Temp\catchme.sys File not found
DRV - (NdisrdMP) -- C:\WINDOWS\system32\drivers\GbpNdisrd.sys (GbPlugin NDIS Device Driver)
DRV - (Ndisrd) -- C:\WINDOWS\system32\drivers\GbpNdisrd.sys (GbPlugin NDIS Device Driver)
DRV - (GbpKm) -- C:\WINDOWS\system32\drivers\gbpkm.sys (GAS Tecnologia)
DRV - (gdrv) -- C:\WINDOWS\gdrv.sys (Windows (R) 2000 DDK provider)
DRV - (RTLE8023xp) -- C:\WINDOWS\system32\drivers\Rtenicxp.sys (Realtek Semiconductor Corporation )
DRV - (IntcAzAudAddService) -- C:\WINDOWS\system32\drivers\RtkHDAud.sys (Realtek Semiconductor Corp.)
DRV - (Monfilt) -- C:\WINDOWS\system32\drivers\Monfilt.sys (Creative Technology Ltd.)
DRV - (Ambfilt) -- C:\WINDOWS\system32\drivers\Ambfilt.sys (Creative)
DRV - (alcan5ln) -- C:\WINDOWS\system32\drivers\alcan5ln.sys (THOMSON multimedia)
DRV - (alcaudsl) -- C:\WINDOWS\system32\drivers\alcaudsl.sys (THOMSON multimedia)
DRV - (RMSPPPOE) -- C:\WINDOWS\system32\drivers\RMSPPPOE.SYS (Robert Schlabbach)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-329068152-1801674531-725345543-500\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-329068152-1801674531-725345543-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw_1165635.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Arquivos de programas\Microsoft Silverlight\4.0.60129.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Arquivos de programas\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Arquivos de programas\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Arquivos de programas\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 9.0.1\extensions\\Components: C:\Arquivos de programas\Mozilla Firefox\components [2012/10/18 17:05:49 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 9.0.1\extensions\\Plugins: C:\Arquivos de programas\Mozilla Firefox\plugins

[2012/10/18 17:05:49 | 000,000,000 | ---D | M] (No name found) -- C:\Arquivos de programas\Mozilla Firefox\extensions
[2011/12/21 05:04:21 | 000,121,816 | ---- | M] (Mozilla Foundation) -- C:\Arquivos de programas\mozilla firefox\components\browsercomps.dll
[2011/12/21 02:07:30 | 000,001,027 | ---- | M] () -- C:\Arquivos de programas\mozilla firefox\searchplugins\buscape.xml
[2011/12/21 02:07:30 | 000,001,212 | ---- | M] () -- C:\Arquivos de programas\mozilla firefox\searchplugins\mercadolivre.xml
[2011/12/21 01:46:39 | 000,002,040 | ---- | M] () -- C:\Arquivos de programas\mozilla firefox\searchplugins\twitter.xml
[2011/12/21 02:07:30 | 000,001,168 | ---- | M] () -- C:\Arquivos de programas\mozilla firefox\searchplugins\wikipedia-br.xml
[2011/12/21 02:07:30 | 000,000,952 | ---- | M] () -- C:\Arquivos de programas\mozilla firefox\searchplugins\yahoo-br.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: http://www.google.com
CHR - plugin: Error reading preferences file

O1 HOSTS File: ([2013/05/08 09:24:45 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Arquivos de programas\Arquivos comuns\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Auxiliar de Conexão do Windows Live) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2 - BHO: (GbIehObj Class) - {C41A1C0E-EA6C-11D4-B1B8-444553540000} - C:\Arquivos de programas\GbPlugin\gbieh.dll (Banco do Brasil)
O4 - HKLM..\Run: [MSC] c:\Arquivos de programas\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [SpeedTouch USB Diagnostics] C:\Arquivos de programas\Alcatel\SpeedTouch USB\Dragdiag.exe (THOMSON multimedia)
O4 - HKLM..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u File not found
O4 - HKU\.DEFAULT..\Run: [DWQueuedReporting] c:\Arquivos de programas\Arquivos comuns\Microsoft Shared\DW\DWTRIG20.EXE (Microsoft Corporation)
O4 - HKU\S-1-5-18..\Run: [DWQueuedReporting] c:\Arquivos de programas\Arquivos comuns\Microsoft Shared\DW\DWTRIG20.EXE (Microsoft Corporation)
O4 - HKU\S-1-5-21-329068152-1801674531-725345543-500..\RunOnce: [NeroHomeFirstStart] C:\Arquivos de programas\Arquivos comuns\Ahead\Lib\NMFirstStart.exe (Nero AG)
O4 - HKU\S-1-5-21-329068152-1801674531-725345543-500..\RunOnce: [Report] C:\AdwCleaner\AdwCleaner[S0].txt ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-329068152-1801674531-725345543-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft.com/fwlink/?linkid=39204 (Windows Genuine Advantage Validation Tool)
O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} http://game.zylom.com/activex/zylomgamesplayer.cab (Zylom Games Player)
O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Arquivos de programas\Arquivos comuns\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Arquivos de programas\Arquivos comuns\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Arquivos de programas\Arquivos comuns\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\ GbPluginBb: DllName - (C:\Arquivos de programas\GbPlugin\gbieh.dll) - C:\Arquivos de programas\GbPlugin\gbieh.dll (Banco do Brasil)
O24 - Desktop Components:0 (Minha página inicial atual) - About:Home
O24 - Desktop BackupWallPaper:
O28 - HKLM ShellExecuteHooks: {E37CB5F0-51F5-4395-A808-5FA49E399F83} - C:\Arquivos de programas\GbPlugin\gbieh.dll (Banco do Brasil)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011/02/09 22:06:37 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2014/05/06 14:18:08 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Administrador\Desktop\OTL.exe
[2014/05/04 11:27:27 | 000,107,736 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/01 12:14:29 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Administrador\PrivacIE
[2014/05/01 11:41:32 | 000,107,736 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/01 11:41:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Menu Iniciar\Programas\Malwarebytes Anti-Malware
[2014/05/01 11:40:45 | 000,050,648 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamchameleon.sys
[2014/05/01 11:40:45 | 000,023,256 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2014/05/01 11:40:45 | 000,000,000 | ---D | C] -- C:\Arquivos de programas\Malwarebytes Anti-Malware
[2014/05/01 11:40:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Dados de aplicativos\Malwarebytes
[2014/05/01 11:30:47 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/05/01 11:30:13 | 017,305,616 | ---- | C] (Malwarebytes Corporation ) -- C:\Documents and Settings\Administrador\Desktop\mbam-setup-2.0.1.1004.exe
[2014/04/30 16:55:53 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrador\Meus documentos\Minhas músicas
[2014/04/30 16:55:53 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrador\Meus documentos\Minhas imagens
[2014/04/30 16:55:53 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrador\Meus documentos\Meus vídeos
[2014/04/30 16:55:53 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrador\Menu Iniciar\Programas\Ferramentas administrativas
[2014/04/30 16:39:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Menu Iniciar\Programas\ERUNT
[2014/04/30 16:39:58 | 000,000,000 | ---D | C] -- C:\Arquivos de programas\ERUNT
[2014/04/30 16:36:38 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Administrador\Desktop\aswMBR.exe
[2014/04/30 16:36:38 | 000,791,393 | ---- | C] (Lars Hederer ) -- C:\Documents and Settings\Administrador\Desktop\erunt-setup.exe
[2014/04/30 16:36:38 | 000,688,992 | R--- | C] (Swearware) -- C:\Documents and Settings\Administrador\Desktop\dds.scr
[2014/04/29 15:07:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrador\Dados de aplicativos\Adobe
[2014/04/29 15:07:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrador\Configurações locais\Dados de aplicativos\Adobe
[2014/04/18 10:27:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrador\Configurações locais\Dados de aplicativos\Google
[2013/01/20 19:39:28 | 017,464,864 | ---- | C] (pdfforge GbR) -- C:\Arquivos de programas\PDFCreator-1_6_2_setup.exe
[2012/12/02 18:04:23 | 013,326,040 | ---- | C] (Mediafour Corporation, info@mediafour.com) -- C:\Arquivos de programas\MacDrive Standard 9.0.4.21 (en) Setup.exe
[2011/06/26 19:02:27 | 001,029,000 | ---- | C] (Skype Technologies S.A.) -- C:\Arquivos de programas\SkypeSetup.exe
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/05/06 14:21:27 | 000,000,440 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job
[2014/05/06 14:17:44 | 000,031,088 | ---- | M] (GbPlugin NDIS Device Driver) -- C:\WINDOWS\System32\drivers\GbpNdisrd.sys
[2014/05/06 14:15:55 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2014/05/06 14:12:26 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Administrador\Desktop\OTL.exe
[2014/05/06 14:07:14 | 000,001,068 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2014/05/05 18:08:00 | 000,000,902 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2014/05/05 17:52:37 | 000,001,072 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2014/05/05 15:57:52 | 000,000,069 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2014/05/05 15:41:17 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2014/05/04 11:27:27 | 000,107,736 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys
[2014/05/04 11:27:27 | 000,107,736 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\48230029.sys
[2014/05/01 11:41:02 | 000,000,833 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2014/05/01 11:14:52 | 017,305,616 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Administrador\Desktop\mbam-setup-2.0.1.1004.exe
[2014/05/01 11:10:06 | 001,310,621 | ---- | M] () -- C:\Documents and Settings\Administrador\Desktop\AdwCleaner.exe
[2014/04/30 17:00:11 | 000,000,105 | ---- | M] () -- C:\Documents and Settings\Administrador\default.pls
[2014/04/30 16:59:13 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Administrador\Desktop\MBR.dat
[2014/04/30 16:39:58 | 000,000,632 | ---- | M] () -- C:\Documents and Settings\Administrador\Desktop\ERUNT.lnk
[2014/04/30 16:32:26 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Administrador\Desktop\aswMBR.exe
[2014/04/30 16:12:02 | 000,688,992 | R--- | M] (Swearware) -- C:\Documents and Settings\Administrador\Desktop\dds.scr
[2014/04/30 16:10:26 | 000,791,393 | ---- | M] (Lars Hederer ) -- C:\Documents and Settings\Administrador\Desktop\erunt-setup.exe
[2014/04/11 15:00:01 | 000,001,883 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Google Chrome.lnk
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/05/01 11:41:02 | 000,000,833 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes Anti-Malware.lnk
[2014/05/01 11:30:13 | 001,310,621 | ---- | C] () -- C:\Documents and Settings\Administrador\Desktop\AdwCleaner.exe
[2014/04/30 16:59:13 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Administrador\Desktop\MBR.dat
[2014/04/30 16:39:58 | 000,000,632 | ---- | C] () -- C:\Documents and Settings\Administrador\Desktop\ERUNT.lnk
[2013/05/08 08:56:38 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2013/05/08 08:56:38 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2013/05/08 08:56:38 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2013/05/08 08:56:38 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2013/05/08 08:56:38 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2012/08/22 15:42:49 | 000,005,607 | ---- | C] () -- C:\WINDOWS\System32\stci.dll
[2011/10/23 19:44:27 | 001,094,656 | ---- | C] () -- C:\Arquivos de programas\paint.exe
[2011/06/29 19:59:05 | 000,000,105 | ---- | C] () -- C:\Documents and Settings\Administrador\default.pls

========== ZeroAccess Check ==========


[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shdocvw.dll -- [2010/04/16 13:07:52 | 001,509,888 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/02/09 07:53:26 | 000,473,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2008/04/13 19:20:42 | 000,273,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2011/02/10 06:36:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Dados de aplicativos\Alwil Software
[2013/02/13 19:21:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Dados de aplicativos\gas
[2013/01/04 15:57:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Dados de aplicativos\GbPlugin
[2011/12/08 18:08:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Dados de aplicativos\Zylom

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 208 bytes -> C:\WINDOWS\System32\drivers:GbpKmAp.lst
@Alternate Data Stream - 12 bytes -> C:\WINDOWS\System32\drivers:IncompleteBoot.cnt

< End of report >

ken545
2014-05-06, 20:05
I am seeing a lot bad on your OTL log, the reason for no internet is that your heavily infected . Lets see what Combofix removes and it it helps your connection



Download ComboFix from one of these locations:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)


* IMPORTANT !!! Save ComboFix.exe to your Desktop


Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
See this Link (http://www.bleepingcomputer.com/forums/topic114351.html) for programs that need to be disabled and instruction on how to disable them.
Remember to re-enable them when we're done.


Double click on ComboFix.exe & follow the prompts.


As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.


Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.



http://img.photobucket.com/albums/v706/ried7/RC1.png


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://img.photobucket.com/albums/v706/ried7/RC2-1.png

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply.

*If there is no internet connection when Combofix has completely finished then restart your computer to restore back the connections.

Tecolote
2014-05-10, 02:37
Posting log. Didn't tried the internet, but Combofix didn't too and ran offline. No Recovery Console installed.


ComboFix 14-05-07.03 - Administrador 09/05/2014 21:15:01.2.1 - x86 MINIMAL
Microsoft Windows XP Professional 5.1.2600.3.1252.55.1046.18.1015.781 [GMT -3:00]
Executando de: c:\documents and settings\Administrador\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Outdated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
.
ADS - drivers: deleted 220 bytes in 2 streams.
.
(((((((((((((((( Arquivos/Ficheiros criados de 2014-04-10 to 2014-05-10 ))))))))))))))))))))))))))))
.
.
2014-05-04 14:27 . 2014-05-04 14:27 107736 ----a-w- c:\windows\system32\drivers\48230029.sys
2014-05-01 15:14 . 2014-05-01 15:14 -------- d-sh--w- c:\documents and settings\Administrador\PrivacIE
2014-05-01 14:41 . 2014-05-04 14:27 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-05-01 14:40 . 2014-05-01 14:40 -------- d-----w- c:\arquivos de programas\Malwarebytes Anti-Malware
2014-05-01 14:40 . 2014-05-01 14:40 -------- d-----w- c:\documents and settings\All Users\Dados de aplicativos\Malwarebytes
2014-05-01 14:40 . 2014-04-03 12:51 50648 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-05-01 14:40 . 2014-04-03 12:50 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-05-01 14:30 . 2014-05-01 14:32 -------- d-----w- C:\AdwCleaner
2014-04-30 19:39 . 2014-04-30 19:40 -------- d-----w- c:\arquivos de programas\ERUNT
2014-04-29 18:07 . 2014-04-29 18:07 -------- d-----w- c:\documents and settings\Administrador\Configurações locais\Dados de aplicativos\Adobe
2014-04-18 13:27 . 2014-04-18 13:27 -------- d-----w- c:\documents and settings\Administrador\Configurações locais\Dados de aplicativos\Google
2014-04-15 22:49 . 2014-04-01 02:32 8049928 ----a-w- c:\documents and settings\All Users\Dados de aplicativos\Microsoft\Microsoft Antimalware\Definition Updates\{B7F4CA06-3ACA-4B78-9755-227F0BAD7424}\mpengine.dll
.
.
.
((((((((((((((((((((((((((((((((((((( Relatório Find3M ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-10 00:08 . 2013-08-22 16:21 31088 ----a-w- c:\windows\system32\drivers\GbpNdisrd.sys
2014-03-17 18:18 . 2012-10-18 20:08 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-03-17 18:18 . 2012-10-18 20:08 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-17 18:18 . 2014-03-17 18:18 5777288 ----a-w- c:\windows\system32\FlashPlayerInstaller.exe
2014-03-07 04:35 . 2013-10-09 13:16 7969936 ----a-w- c:\documents and settings\All Users\Dados de aplicativos\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2013-01-20 22:46 . 2013-01-20 22:39 17464864 ----a-w- c:\arquivos de programas\PDFCreator-1_6_2_setup.exe
2012-12-02 21:14 . 2012-12-02 21:04 13326040 ----a-w- c:\arquivos de programas\MacDrive Standard 9.0.4.21 (en) Setup.exe
2011-10-23 22:48 . 2011-10-23 22:44 1094656 ----a-w- c:\arquivos de programas\paint.exe
2011-06-26 22:02 . 2011-06-26 22:02 1029000 ----a-w- c:\arquivos de programas\SkypeSetup.exe
2011-12-21 08:04 . 2012-10-18 20:05 121816 ----a-w- c:\arquivos de programas\mozilla firefox\components\browsercomps.dll
.
.
(((((((((((((((((((((((((( Pontos de Carregamento do Registro )))))))))))))))))))))))))))))))))))))))
.
.
*Nota* entradas vazias e legítimas por padrão não são apresentadas.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpeedTouch USB Diagnostics"="c:\arquivos de programas\Alcatel\SpeedTouch USB\Dragdiag.exe" [2002-11-12 860672]
"MSC"="c:\arquivos de programas\Microsoft Security Client\msseces.exe" [2010-11-30 997408]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\arquiv~1\ARQUIV~1\MICROS~1\DW\dwtrig20.exe" [2007-02-26 437160]
.
c:\documents and settings\Administrador\Menu Iniciar\Programas\Inicializar\
Recorte de tela e Iniciador do OneNote 2007.lnk - c:\arquivos de programas\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2006-10-26 98632]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\ GbPluginBb]
2012-11-22 18:05 1585768 ----a-w- c:\arquivos de programas\GbPlugin\gbieh.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKLM\~\startupfolder\C:^Documents and Settings^JOELMA^Menu Iniciar^Programas^Inicializar^Recorte de tela e Iniciador do OneNote 2007.lnk]
path=c:\documents and settings\JOELMA\Menu Iniciar\Programas\Inicializar\Recorte de tela e Iniciador do OneNote 2007.lnk
backup=c:\windows\pss\Recorte de tela e Iniciador do OneNote 2007.lnkStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2013-11-21 16:57 959904 ----a-w- c:\arquivos de programas\Arquivos comuns\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}]
2007-06-01 12:21 153136 ----a-w- c:\arquivos de programas\Arquivos comuns\Ahead\Lib\NMBgMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-13 22:20 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2006-10-27 02:47 31016 ----a-w- c:\arquivos de programas\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2008-02-28 07:00 166424 ----a-w- c:\windows\system32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray]
2008-02-28 07:00 141848 ----a-w- c:\windows\system32\igfxtray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
2007-03-01 17:57 153136 ----a-w- c:\arquivos de programas\Arquivos comuns\Ahead\Lib\NeroCheck.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2008-02-28 07:00 137752 ----a-w- c:\windows\system32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
2010-11-02 11:36 19580520 ----a-w- c:\windows\RTHDCPL.EXE
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Arquivos de programas\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Arquivos de programas\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Arquivos de programas\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Arquivos de programas\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Arquivos de programas\\Skype\\Phone\\Skype.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
.
R0 GbpKm;Gbp KernelMode;c:\windows\system32\drivers\gbpkm.sys [4/1/2013 15:57 46440]
S2 GbpSv;Gbp Service;c:\arquiv~1\GbPlugin\GbpSv.exe [4/1/2013 15:57 280168]
S3 alcan5ln;Alcatel SpeedTouch(tm) USB ADSL RFC1483 Networking Driver (NDIS);c:\windows\system32\drivers\alcan5ln.sys [22/8/2012 15:42 36048]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [10/2/2011 08:45 1691480]
S3 Ndisrd;GAS Tecnologia Service;c:\windows\system32\drivers\GbpNdisrd.sys [22/8/2013 13:21 31088]
S3 NdisrdMP;NdisrdMP;c:\windows\system32\drivers\GbpNdisrd.sys [22/8/2013 13:21 31088]
S3 RMSPPPOE;WAN Miniport (PPP over Ethernet Protocol);c:\windows\system32\drivers\RMSPPPOE.SYS [10/6/2002 00:09 31232]
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-04-11 17:55 1077576 ----a-w- c:\arquivos de programas\Google\Chrome\Application\34.0.1847.116\Installer\chrmstp.exe
.
Conteúdo da pasta 'Tarefas Agendadas'
.
2014-05-07 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-18 18:18]
.
2014-05-10 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\arquivos de programas\Google\Update\GoogleUpdate.exe [2011-02-10 09:36]
.
2014-05-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\arquivos de programas\Google\Update\GoogleUpdate.exe [2011-02-10 09:36]
.
2014-05-10 c:\windows\Tasks\MP Scheduled Scan.job
- c:\arquivos de programas\Microsoft Security Client\Antimalware\MpCmdRun.exe [2010-11-11 15:26]
.
.
------- Scan Suplementar -------
.
IE: E&xportar para o Microsoft Excel - c:\arquiv~1\MICROS~2\Office12\EXCEL.EXE/3000
DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab
FF - ProfilePath -
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2014-05-09 21:21
Windows 5.1.2600 Service Pack 3 NTFS
.
Procurando processos ocultos ...
.
Procurando entradas auto inicializáveis ocultas ...
.
Procurando ficheiros/arquivos ocultos ...
.
Varredura completada com sucesso
arquivos/ficheiros ocultos: 0
.
**************************************************************************
.
--------------------- CHAVES DO REGISTRO BLOQUEADAS ---------------------
.
[HKEY_USERS\S-1-5-21-329068152-1801674531-725345543-500\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (Administrator)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,5b,0d,7f,52,0b,fc,18,42,8b,eb,d0,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,5b,0d,7f,52,0b,fc,18,42,8b,eb,d0,\
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil32_12_0_0_77_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Carregadas Sob os Processos em Execução ---------------------
.
- - - - - - - > 'winlogon.exe'(232)
c:\arquivos de programas\GbPlugin\gbieh.dll
.
- - - - - - - > 'explorer.exe'(1864)
c:\windows\system32\WININET.dll
c:\arquivos de programas\GbPlugin\gbieh.dll
.
Tempo para conclusão: 2014-05-09 21:23:19
ComboFix-quarantined-files.txt 2014-05-10 00:23
ComboFix2.txt 2013-05-08 12:26
.
Pré-execução: 9 pasta(s) 135.420.063.744 bytes disponíveis
Pós execução: 11 pasta(s) 135.415.095.296 bytes disponíveis
.
- - End Of File - - 66DA97922CF7A121650B27768918C343
239FC8B1C26D5286165A956F5A98D8D7

Tecolote
2014-05-10, 02:45
Still freezing. What more can we do?

ken545
2014-05-10, 03:02
I was hoping Combofix would have found something bad and removed it but it did not

Please download TDSSKiller.zip (http://support.kaspersky.com/downloads/utils/tdsskiller.zip)
Extract it to your desktop
Double click TDSSKiller.exe
Press Start Scan

Only if Malicious objects are found then ensure Cure is selected
Then click Continue > Reboot now

Copy and paste the log in your next reply

A copy of the log will be saved automatically to the root of the drive (typically C:\)

Tecolote
2014-05-12, 15:48
Please, don't close the topic!

Tecolote
2014-05-12, 15:50
I'll post the log today, later on.

ken545
2014-05-12, 16:03
ok, see you then

Tecolote
2014-05-12, 16:34
Can you actually access the internet via safe mode? Which safe mode (safe mode, safe mode with network, safe mode with comand prompt)? To my knowledge, you ant access the internet via safe mode in neither option.
Posting log.

11:22:20.0796 1708 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
11:22:20.0812 1708 ============================================================
11:22:20.0812 1708 Current date / time: 2014/05/12 11:22:20.0812
11:22:20.0812 1708 SystemInfo:
11:22:20.0812 1708
11:22:20.0812 1708 OS Version: 5.1.2600 ServicePack: 3.0
11:22:20.0812 1708 Product type: Workstation
11:22:20.0812 1708 ComputerName: HOME
11:22:20.0812 1708 UserName: Administrador
11:22:20.0812 1708 Windows directory: C:\WINDOWS
11:22:20.0812 1708 System windows directory: C:\WINDOWS
11:22:20.0812 1708 Processor architecture: Intel x86
11:22:20.0812 1708 Number of processors: 1
11:22:20.0812 1708 Page size: 0x1000
11:22:20.0812 1708 Boot type: Safe boot
11:22:20.0812 1708 ============================================================
11:22:22.0968 1708 Drive \Device\Harddisk0\DR0 - Size: 0x25432CDE00 (149.05 Gb), SectorSize: 0x200, Cylinders: 0x50C1, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xF0, Type 'K0', Flags 0x00000054
11:22:22.0984 1708 Drive \Device\Harddisk1\DR2 - Size: 0xEA108000 (3.66 Gb), SectorSize: 0x200, Cylinders: 0x1DD, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
11:22:22.0984 1708 ============================================================
11:22:22.0984 1708 \Device\Harddisk0\DR0:
11:22:22.0984 1708 MBR partitions:
11:22:22.0984 1708 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x3F, BlocksNum 0x12A14BC1
11:22:22.0984 1708 \Device\Harddisk1\DR2:
11:22:22.0984 1708 MBR partitions:
11:22:22.0984 1708 \Device\Harddisk1\DR2\Partition1: MBR, Type 0xC, StartLBA 0x1F80, BlocksNum 0x74E8C0
11:22:22.0984 1708 ============================================================
11:22:23.0015 1708 C: <-> \Device\Harddisk0\DR0\Partition1
11:22:23.0046 1708 ============================================================
11:22:23.0046 1708 Initialize success
11:22:23.0046 1708 ============================================================
11:25:21.0906 0904 ============================================================
11:25:21.0906 0904 Scan started
11:25:21.0906 0904 Mode: Manual;
11:25:21.0906 0904 ============================================================
11:25:22.0781 0904 ================ Scan system memory ========================
11:25:22.0781 0904 System memory - ok
11:25:22.0796 0904 ================ Scan services =============================
11:25:23.0015 0904 Abiosdsk - ok
11:25:23.0031 0904 abp480n5 - ok
11:25:23.0140 0904 [ CFCB02E103E44AC7080CA04C1B5C2D7C ] ACPI C:\WINDOWS\system32\DRIVERS\ACPI.sys
11:25:23.0156 0904 ACPI - ok
11:25:23.0203 0904 [ EBD5CF43AD9526EAB9B2A15A54760EA9 ] ACPIEC C:\WINDOWS\system32\drivers\ACPIEC.sys
11:25:23.0203 0904 ACPIEC - ok
11:25:23.0359 0904 [ 9D96B0D5855FD1B98023B3EEC9F06786 ] AdobeFlashPlayerUpdateSvc C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
11:25:23.0421 0904 AdobeFlashPlayerUpdateSvc - ok
11:25:23.0453 0904 adpu160m - ok
11:25:23.0515 0904 [ 8BED39E3C35D6A489438B8141717A557 ] aec C:\WINDOWS\system32\drivers\aec.sys
11:25:23.0531 0904 aec - ok
11:25:23.0609 0904 [ 7E775010EF291DA96AD17CA4B17137D7 ] AFD C:\WINDOWS\System32\drivers\afd.sys
11:25:23.0609 0904 AFD - ok
11:25:23.0609 0904 Aha154x - ok
11:25:23.0625 0904 aic78u2 - ok
11:25:23.0656 0904 aic78xx - ok
11:25:23.0703 0904 [ C586447C6ED6DAAF1397673855EBC36E ] alcan5ln C:\WINDOWS\system32\DRIVERS\alcan5ln.sys
11:25:23.0703 0904 alcan5ln - ok
11:25:23.0984 0904 [ D6652432D103B4228FFAD7A754A374B5 ] alcaudsl C:\WINDOWS\system32\DRIVERS\alcaudsl.sys
11:25:23.0984 0904 alcaudsl - ok
11:25:24.0031 0904 [ 116ED54DC5D315CD573C22D35E161928 ] Alerter C:\WINDOWS\system32\alrsvc.dll
11:25:24.0031 0904 Alerter - ok
11:25:24.0078 0904 [ 6D2018AEE93285F2A8BEF55D722187A3 ] ALG C:\WINDOWS\System32\alg.exe
11:25:24.0093 0904 ALG - ok
11:25:24.0109 0904 AliIde - ok
11:25:24.0640 0904 [ 267FC636801EDC5AB28E14036349E3BE ] Ambfilt C:\WINDOWS\system32\drivers\Ambfilt.sys
11:25:24.0656 0904 Ambfilt - ok
11:25:24.0671 0904 amsint - ok
11:25:24.0796 0904 [ 27683D3EE8FCB7E620B25C8A84B329D6 ] AppMgmt C:\WINDOWS\System32\appmgmts.dll
11:25:24.0843 0904 AppMgmt - ok
11:25:24.0859 0904 asc - ok
11:25:24.0875 0904 asc3350p - ok
11:25:24.0906 0904 asc3550 - ok
11:25:24.0953 0904 [ B153AFFAC761E7F5FCFA822B9C4E97BC ] AsyncMac C:\WINDOWS\system32\DRIVERS\asyncmac.sys
11:25:24.0953 0904 AsyncMac - ok
11:25:25.0015 0904 [ 9F3A2F5AA6875C72BF062C712CFA2674 ] atapi C:\WINDOWS\system32\DRIVERS\atapi.sys
11:25:25.0015 0904 atapi - ok
11:25:25.0031 0904 Atdisk - ok
11:25:25.0062 0904 [ 9916C1225104BA14794209CFA8012159 ] Atmarpc C:\WINDOWS\system32\DRIVERS\atmarpc.sys
11:25:25.0078 0904 Atmarpc - ok
11:25:25.0125 0904 [ CA1F2DAED01C98995586216E219E7F78 ] AudioSrv C:\WINDOWS\System32\audiosrv.dll
11:25:25.0140 0904 AudioSrv - ok
11:25:25.0203 0904 [ D9F724AA26C010A217C97606B160ED68 ] audstub C:\WINDOWS\system32\DRIVERS\audstub.sys
11:25:25.0203 0904 audstub - ok
11:25:25.0265 0904 [ DA1F27D85E0D1525F6621372E7B685E9 ] Beep C:\WINDOWS\system32\drivers\Beep.sys
11:25:25.0265 0904 Beep - ok
11:25:25.0390 0904 [ F0F5EEF8C4B0444E6E4D8E09F7A8F0A8 ] BITS C:\WINDOWS\system32\qmgr.dll
11:25:25.0578 0904 BITS - ok
11:25:25.0625 0904 [ 572AEDA840986672DA2BB9D4183E2AA9 ] Browser C:\WINDOWS\System32\browser.dll
11:25:25.0656 0904 Browser - ok
11:25:25.0765 0904 catchme - ok
11:25:25.0812 0904 [ 90A673FC8E12A79AFBED2576F6A7AAF9 ] cbidf2k C:\WINDOWS\system32\drivers\cbidf2k.sys
11:25:25.0812 0904 cbidf2k - ok
11:25:25.0828 0904 cd20xrnt - ok
11:25:25.0890 0904 [ C1B486A7658353D33A10CC15211A873B ] Cdaudio C:\WINDOWS\system32\drivers\Cdaudio.sys
11:25:25.0890 0904 Cdaudio - ok
11:25:25.0953 0904 [ C885B02847F5D2FD45A24E219ED93B32 ] Cdfs C:\WINDOWS\system32\drivers\Cdfs.sys
11:25:25.0968 0904 Cdfs - ok
11:25:26.0015 0904 [ 1F4260CC5B42272D71F79E570A27A4FE ] Cdrom C:\WINDOWS\system32\DRIVERS\cdrom.sys
11:25:26.0015 0904 Cdrom - ok
11:25:26.0046 0904 Changer - ok
11:25:26.0093 0904 [ AFE848924FCF62665FC79D2BBB5E0665 ] CiSvc C:\WINDOWS\system32\cisvc.exe
11:25:26.0093 0904 CiSvc - ok
11:25:26.0125 0904 [ BEE90FF2D8F0B9C58CA33E68D6BFF681 ] ClipSrv C:\WINDOWS\system32\clipsrv.exe
11:25:26.0140 0904 ClipSrv - ok
11:25:26.0156 0904 CmdIde - ok
11:25:26.0171 0904 COMSysApp - ok
11:25:26.0203 0904 Cpqarray - ok
11:25:26.0281 0904 [ 554798AAD881736DFC4D08C572DECD7A ] CryptSvc C:\WINDOWS\System32\cryptsvc.dll
11:25:26.0296 0904 CryptSvc - ok
11:25:26.0312 0904 dac2w2k - ok
11:25:26.0328 0904 dac960nt - ok
11:25:26.0515 0904 [ F3763E01E7536F7A6D0C6E392C603EC2 ] DcomLaunch C:\WINDOWS\system32\rpcss.dll
11:25:26.0609 0904 DcomLaunch - ok
11:25:26.0671 0904 [ E587EEB3DA2390AE30053EC7EF2AFD92 ] Dhcp C:\WINDOWS\System32\dhcpcsvc.dll
11:25:26.0703 0904 Dhcp - ok
11:25:26.0750 0904 [ 044452051F3E02E7963599FC8F4F3E25 ] Disk C:\WINDOWS\system32\DRIVERS\disk.sys
11:25:26.0750 0904 Disk - ok
11:25:26.0765 0904 dmadmin - ok
11:25:27.0046 0904 [ F8002F47101EF7E4FBB4379452D16C91 ] dmboot C:\WINDOWS\system32\drivers\dmboot.sys
11:25:27.0046 0904 dmboot - ok
11:25:27.0109 0904 [ FE2C5D52066427C82EE473DA3B5065C1 ] dmio C:\WINDOWS\system32\drivers\dmio.sys
11:25:27.0109 0904 dmio - ok
11:25:27.0140 0904 [ E9317282A63CA4D188C0DF5E09C6AC5F ] dmload C:\WINDOWS\system32\drivers\dmload.sys
11:25:27.0140 0904 dmload - ok
11:25:27.0171 0904 [ 5DCE442FED25D5C726B1F10E8766EB19 ] dmserver C:\WINDOWS\System32\dmserver.dll
11:25:27.0187 0904 dmserver - ok
11:25:27.0218 0904 [ 8A208DFCF89792A484E76C40E5F50B45 ] DMusic C:\WINDOWS\system32\drivers\DMusic.sys
11:25:27.0218 0904 DMusic - ok
11:25:27.0265 0904 [ 035C7AFEE55A0276671C7DB3FD7EEEDA ] Dnscache C:\WINDOWS\System32\dnsrslvr.dll
11:25:27.0281 0904 Dnscache - ok
11:25:27.0390 0904 [ 9112C98090ED2914C44FB7616565848F ] Dot3svc C:\WINDOWS\System32\dot3svc.dll
11:25:27.0421 0904 Dot3svc - ok
11:25:27.0453 0904 dpti2o - ok
11:25:27.0484 0904 [ 8F5FCFF8E8848AFAC920905FBD9D33C8 ] drmkaud C:\WINDOWS\system32\drivers\drmkaud.sys
11:25:27.0484 0904 drmkaud - ok
11:25:27.0515 0904 [ 402EE8993F26D935BBFEF62E1D1D1FB7 ] EapHost C:\WINDOWS\System32\eapsvc.dll
11:25:27.0531 0904 EapHost - ok
11:25:27.0578 0904 [ D07C97ADE0A0427989573E326A081412 ] ERSvc C:\WINDOWS\System32\ersvc.dll
11:25:27.0578 0904 ERSvc - ok
11:25:27.0656 0904 [ C52DEB6D8CD4B096BF1A9EC001F36507 ] Eventlog C:\WINDOWS\system32\services.exe
11:25:27.0671 0904 Eventlog - ok
11:25:27.0796 0904 [ B024AB8B7692D47C8176BE92AB36D316 ] EventSystem C:\WINDOWS\system32\es.dll
11:25:27.0859 0904 EventSystem - ok
11:25:27.0953 0904 [ 38D332A6D56AF32635675F132548343E ] Fastfat C:\WINDOWS\system32\drivers\Fastfat.sys
11:25:28.0000 0904 Fastfat - ok
11:25:28.0093 0904 [ 8FB4E8C957C22458452EBE96C36F1D94 ] FastUserSwitchingCompatibility C:\WINDOWS\System32\shsvcs.dll
11:25:28.0125 0904 FastUserSwitchingCompatibility - ok
11:25:28.0156 0904 [ 92CDD60B6730B9F50F6A1A0C1F8CDC81 ] Fdc C:\WINDOWS\system32\DRIVERS\fdc.sys
11:25:28.0156 0904 Fdc - ok
11:25:28.0203 0904 [ A8D31E836CCF2F51009CE7DFFECF6D51 ] Fips C:\WINDOWS\system32\drivers\Fips.sys
11:25:28.0203 0904 Fips - ok
11:25:28.0218 0904 [ 9D27E7B80BFCDF1CDD9B555862D5E7F0 ] Flpydisk C:\WINDOWS\system32\DRIVERS\flpydisk.sys
11:25:28.0218 0904 Flpydisk - ok
11:25:28.0296 0904 [ B2CF4B0786F8212CB92ED2B50C6DB6B0 ] FltMgr C:\WINDOWS\system32\drivers\fltmgr.sys
11:25:28.0328 0904 FltMgr - ok
11:25:28.0359 0904 [ 3E1E2BD4F39B0E2B7DC4F4D2BCC2779A ] Fs_Rec C:\WINDOWS\system32\drivers\Fs_Rec.sys
11:25:28.0359 0904 Fs_Rec - ok
11:25:28.0421 0904 [ D24D7839D594B255E1C298245B7BA6A2 ] Ftdisk C:\WINDOWS\system32\DRIVERS\ftdisk.sys
11:25:28.0437 0904 Ftdisk - ok
11:25:28.0484 0904 [ 7AE58DF54421FCE8B4D6F8058E1E60C1 ] GbpKm C:\WINDOWS\system32\drivers\gbpkm.sys
11:25:28.0484 0904 GbpKm - ok
11:25:28.0609 0904 [ 00C19D97AB407530BEB8556FA1F6B08A ] GbpSv C:\ARQUIV~1\GbPlugin\GbpSv.exe
11:25:28.0625 0904 GbpSv - ok
11:25:28.0671 0904 [ D556CB79967E92B5CC69686D16C1D846 ] gdrv C:\WINDOWS\gdrv.sys
11:25:29.0609 0904 gdrv - ok
11:25:29.0656 0904 [ 0A02C63C8B144BD8C86B103DEE7C86A2 ] Gpc C:\WINDOWS\system32\DRIVERS\msgpc.sys
11:25:29.0656 0904 Gpc - ok
11:25:29.0750 0904 [ F02A533F517EB38333CB12A9E8963773 ] gupdate C:\Arquivos de programas\Google\Update\GoogleUpdate.exe
11:25:29.0781 0904 gupdate - ok
11:25:29.0875 0904 [ F02A533F517EB38333CB12A9E8963773 ] gupdatem C:\Arquivos de programas\Google\Update\GoogleUpdate.exe
11:25:29.0875 0904 gupdatem - ok
11:25:29.0953 0904 [ 573C7D0A32852B48F3058CFD8026F511 ] HDAudBus C:\WINDOWS\system32\DRIVERS\HDAudBus.sys
11:25:29.0953 0904 HDAudBus - ok
11:25:30.0062 0904 [ E94AD4C9FA114394CD12A37BBC69FFF8 ] helpsvc C:\WINDOWS\PCHealth\HelpCtr\Binaries\pchsvc.dll
11:25:30.0062 0904 helpsvc - ok
11:25:30.0109 0904 [ 79E532E2521F36E385F1473BFD46939F ] HidServ C:\WINDOWS\System32\hidserv.dll
11:25:30.0109 0904 HidServ - ok
11:25:30.0156 0904 [ CCF82C5EC8A7326C3066DE870C06DAF1 ] hidusb C:\WINDOWS\system32\DRIVERS\hidusb.sys
11:25:30.0156 0904 hidusb - ok
11:25:30.0218 0904 [ 6705D283EA00AD8CF13E1753A6803DBD ] hkmsvc C:\WINDOWS\System32\kmsvc.dll
11:25:30.0250 0904 hkmsvc - ok
11:25:30.0265 0904 hpn - ok
11:25:30.0390 0904 [ F80A415EF82CD06FFAF0D971528EAD38 ] HTTP C:\WINDOWS\system32\Drivers\HTTP.sys
11:25:30.0390 0904 HTTP - ok
11:25:30.0437 0904 [ FCF0BAACF583CFCD49F8D90E74A6A829 ] HTTPFilter C:\WINDOWS\System32\w3ssl.dll
11:25:30.0453 0904 HTTPFilter - ok
11:25:30.0453 0904 i2omgmt - ok
11:25:30.0484 0904 i2omp - ok
11:25:30.0546 0904 [ 485BC6BEB778B5E9702E6AA3D384C0CB ] i8042prt C:\WINDOWS\system32\DRIVERS\i8042prt.sys
11:25:30.0546 0904 i8042prt - ok
11:25:32.0296 0904 [ 48846B31BE5A4FA662CCFDE7A1BA86B9 ] ialm C:\WINDOWS\system32\DRIVERS\igxpmp32.sys
11:25:32.0328 0904 ialm - ok
11:25:32.0375 0904 [ 083A052659F5310DD8B6A6CB05EDCF8E ] Imapi C:\WINDOWS\system32\DRIVERS\imapi.sys
11:25:32.0375 0904 Imapi - ok
11:25:32.0468 0904 [ C8FA7F0B81C9A217C160268B892EC819 ] ImapiService C:\WINDOWS\system32\imapi.exe
11:25:32.0515 0904 ImapiService - ok
11:25:32.0531 0904 ini910u - ok
11:25:34.0312 0904 [ 0503EB6F3359E1C6E4C46FEF376405EF ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RtkHDAud.sys
11:25:34.0343 0904 IntcAzAudAddService - ok
11:25:34.0375 0904 IntelIde - ok
11:25:34.0437 0904 [ 7844C7948F40C44CB8012104FCA7271B ] intelppm C:\WINDOWS\system32\DRIVERS\intelppm.sys
11:25:34.0437 0904 intelppm - ok
11:25:34.0468 0904 [ 3BB22519A194418D5FEC05D800A19AD0 ] Ip6Fw C:\WINDOWS\system32\drivers\ip6fw.sys
11:25:34.0468 0904 Ip6Fw - ok
11:25:34.0515 0904 [ 731F22BA402EE4B62748ADAF6363C182 ] IpFilterDriver C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
11:25:34.0515 0904 IpFilterDriver - ok
11:25:34.0546 0904 [ B87AB476DCF76E72010632B5550955F5 ] IpInIp C:\WINDOWS\system32\DRIVERS\ipinip.sys
11:25:34.0546 0904 IpInIp - ok
11:25:34.0609 0904 [ CC748EA12C6EFFDE940EE98098BF96BB ] IpNat C:\WINDOWS\system32\DRIVERS\ipnat.sys
11:25:34.0609 0904 IpNat - ok
11:25:34.0687 0904 [ 23C74D75E36E7158768DD63D92789A91 ] IPSec C:\WINDOWS\system32\DRIVERS\ipsec.sys
11:25:34.0687 0904 IPSec - ok
11:25:34.0718 0904 [ C93C9FF7B04D772627A3646D89F7BF89 ] IRENUM C:\WINDOWS\system32\DRIVERS\irenum.sys
11:25:34.0718 0904 IRENUM - ok
11:25:34.0781 0904 [ 2F61347DC1E20B593F8B66A92D9A46B4 ] isapnp C:\WINDOWS\system32\DRIVERS\isapnp.sys
11:25:34.0781 0904 isapnp - ok
11:25:34.0828 0904 [ D3D4832B494CBF9A87CF86D7517013CB ] Kbdclass C:\WINDOWS\system32\DRIVERS\kbdclass.sys
11:25:34.0828 0904 Kbdclass - ok
11:25:34.0859 0904 [ 68D9A763447D5488E155579E2990C5AD ] kbdhid C:\WINDOWS\system32\DRIVERS\kbdhid.sys
11:25:34.0859 0904 kbdhid - ok
11:25:34.0937 0904 [ 692BCF44383D056AED41B045A323D378 ] kmixer C:\WINDOWS\system32\drivers\kmixer.sys
11:25:34.0937 0904 kmixer - ok
11:25:35.0000 0904 [ B467646C54CC746128904E1654C750C1 ] KSecDD C:\WINDOWS\system32\drivers\KSecDD.sys
11:25:35.0000 0904 KSecDD - ok
11:25:35.0062 0904 [ F4421174835C840B69241F51CDC6C6C0 ] lanmanserver C:\WINDOWS\System32\srvsvc.dll
11:25:35.0125 0904 lanmanserver - ok
11:25:35.0234 0904 [ 549F6E4A758B7A009286E25BB39E04B6 ] lanmanworkstation C:\WINDOWS\System32\wkssvc.dll
11:25:35.0265 0904 lanmanworkstation - ok
11:25:35.0281 0904 lbrtfdc - ok
11:25:35.0328 0904 [ 193A05E64F13843A82401CF3A63498FB ] LmHosts C:\WINDOWS\System32\lmhsvc.dll
11:25:35.0328 0904 LmHosts - ok
11:25:35.0375 0904 [ 1DCE231F3E55B71B66AA0B7B8FD9BD97 ] Messenger C:\WINDOWS\System32\msgsvc.dll
11:25:35.0375 0904 Messenger - ok
11:25:35.0515 0904 [ FAFE367D032ED82E9332B4C741A20216 ] Microsoft Office Groove Audit Service C:\Arquivos de programas\Microsoft Office\Office12\GrooveAuditService.exe
11:25:35.0531 0904 Microsoft Office Groove Audit Service - ok
11:25:35.0593 0904 [ 4AE068242760A1FB6E1A44BF4E16AFA6 ] mnmdd C:\WINDOWS\system32\drivers\mnmdd.sys
11:25:35.0593 0904 mnmdd - ok
11:25:35.0656 0904 [ 9A4D29D5F2CDF205B74BACD1029DE5FE ] mnmsrvc C:\WINDOWS\system32\mnmsrvc.exe
11:25:35.0671 0904 mnmsrvc - ok
11:25:35.0718 0904 [ 04ABC65D1D05AA0B396416B08E51B727 ] Modem C:\WINDOWS\system32\drivers\Modem.sys
11:25:35.0718 0904 Modem - ok
11:25:36.0156 0904 [ C7D9F9717916B34C1B00DD4834AF485C ] Monfilt C:\WINDOWS\system32\drivers\Monfilt.sys
11:25:36.0171 0904 Monfilt - ok
11:25:36.0203 0904 [ A23A5EDD91DB897D1C8F0C2E9458E0B0 ] Mouclass C:\WINDOWS\system32\DRIVERS\mouclass.sys
11:25:36.0203 0904 Mouclass - ok
11:25:36.0250 0904 [ 53D3DBA64871148591BFE21B492C3558 ] mouhid C:\WINDOWS\system32\DRIVERS\mouhid.sys
11:25:36.0250 0904 mouhid - ok
11:25:36.0281 0904 [ A80B9A0BAD1B73637DBCBBA7DF72D3FD ] MountMgr C:\WINDOWS\system32\drivers\MountMgr.sys
11:25:36.0281 0904 MountMgr - ok
11:25:36.0375 0904 [ 7E34BFA1A7B60BBA1DA03D677F16CD63 ] MpFilter C:\WINDOWS\system32\DRIVERS\MpFilter.sys
11:25:36.0421 0904 MpFilter - ok
11:25:36.0437 0904 mraid35x - ok
11:25:36.0500 0904 [ 11D42BB6206F33FBB3BA0288D3EF81BD ] MRxDAV C:\WINDOWS\system32\DRIVERS\mrxdav.sys
11:25:36.0562 0904 MRxDAV - ok
11:25:36.0734 0904 [ F3AEFB11ABC521122B67095044169E98 ] MRxSmb C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
11:25:36.0859 0904 MRxSmb - ok
11:25:36.0906 0904 [ C58E0367F951DACF32D801CF5F900EC5 ] MSDTC C:\WINDOWS\system32\msdtc.exe
11:25:36.0921 0904 MSDTC - ok
11:25:36.0937 0904 [ C941EA2454BA8350021D774DAF0F1027 ] Msfs C:\WINDOWS\system32\drivers\Msfs.sys
11:25:36.0937 0904 Msfs - ok
11:25:36.0968 0904 MSIServer - ok
11:25:37.0015 0904 [ D1575E71568F4D9E14CA56B7B0453BF1 ] MSKSSRV C:\WINDOWS\system32\drivers\MSKSSRV.sys
11:25:37.0015 0904 MSKSSRV - ok
11:25:37.0109 0904 [ 90DC23D940551DB35367FB1E40575B25 ] MsMpSvc c:\Arquivos de programas\Microsoft Security Client\Antimalware\MsMpEng.exe
11:25:37.0125 0904 MsMpSvc - ok
11:25:37.0171 0904 [ 325BB26842FC7CCC1FCCE2C457317F3E ] MSPCLOCK C:\WINDOWS\system32\drivers\MSPCLOCK.sys
11:25:37.0171 0904 MSPCLOCK - ok
11:25:37.0187 0904 [ BAD59648BA099DA4A17680B39730CB3D ] MSPQM C:\WINDOWS\system32\drivers\MSPQM.sys
11:25:37.0187 0904 MSPQM - ok
11:25:37.0234 0904 [ AF5F4F3F14A8EA2C26DE30F7A1E17136 ] mssmbios C:\WINDOWS\system32\DRIVERS\mssmbios.sys
11:25:37.0234 0904 mssmbios - ok
11:25:37.0281 0904 [ 2F625D11385B1A94360BFC70AAEFDEE1 ] Mup C:\WINDOWS\system32\drivers\Mup.sys
11:25:37.0312 0904 Mup - ok
11:25:37.0468 0904 [ 225D8C522B0637DFA3BC30C52755400F ] napagent C:\WINDOWS\System32\qagentrt.dll
11:25:37.0546 0904 napagent - ok
11:25:37.0906 0904 [ 6D8FCDD5BB3B676EF58FA234073492C6 ] NBService C:\Arquivos de programas\Nero\Nero 7\Nero BackItUp\NBService.exe
11:25:38.0140 0904 NBService - ok
11:25:38.0203 0904 [ 1DF7F42665C94B825322FAE71721130D ] NDIS C:\WINDOWS\system32\drivers\NDIS.sys
11:25:38.0203 0904 NDIS - ok
11:25:38.0265 0904 [ B7CC2AF3D5604EFDC5F82AF7A5B21FB1 ] Ndisrd C:\WINDOWS\system32\DRIVERS\gbpndisrd.sys
11:25:38.0265 0904 Ndisrd - ok
11:25:38.0296 0904 [ B7CC2AF3D5604EFDC5F82AF7A5B21FB1 ] NdisrdMP C:\WINDOWS\system32\DRIVERS\gbpndisrd.sys
11:25:38.0296 0904 NdisrdMP - ok
11:25:38.0328 0904 [ 1AB3D00C991AB086E69DB84B6C0ED78F ] NdisTapi C:\WINDOWS\system32\DRIVERS\ndistapi.sys
11:25:38.0328 0904 NdisTapi - ok
11:25:38.0359 0904 [ F927A4434C5028758A842943EF1A3849 ] Ndisuio C:\WINDOWS\system32\DRIVERS\ndisuio.sys
11:25:38.0359 0904 Ndisuio - ok
11:25:38.0406 0904 [ EDC1531A49C80614B2CFDA43CA8659AB ] NdisWan C:\WINDOWS\system32\DRIVERS\ndiswan.sys
11:25:38.0421 0904 NdisWan - ok
11:25:38.0453 0904 [ 6215023940CFD3702B46ABC304E1D45A ] NDProxy C:\WINDOWS\system32\drivers\NDProxy.sys
11:25:38.0453 0904 NDProxy - ok
11:25:38.0500 0904 [ 5D81CF9A2F1A3A756B66CF684911CDF0 ] NetBIOS C:\WINDOWS\system32\DRIVERS\netbios.sys
11:25:38.0515 0904 NetBIOS - ok
11:25:38.0578 0904 [ 74B2B2F5BEA5E9A3DC021D685551BD3D ] NetBT C:\WINDOWS\system32\DRIVERS\netbt.sys
11:25:38.0578 0904 NetBT - ok
11:25:38.0656 0904 [ 765433A4035C7FB8D0E21EE00DFC26B0 ] NetDDE C:\WINDOWS\system32\netdde.exe
11:25:38.0687 0904 NetDDE - ok
11:25:38.0750 0904 [ 765433A4035C7FB8D0E21EE00DFC26B0 ] NetDDEdsdm C:\WINDOWS\system32\netdde.exe
11:25:38.0750 0904 NetDDEdsdm - ok
11:25:38.0812 0904 [ 9607142710D3B64AB7FCCE4BE4E30D37 ] Netlogon C:\WINDOWS\system32\lsass.exe
11:25:38.0812 0904 Netlogon - ok
11:25:38.0921 0904 [ B199C4F441DDAB10253ABC0AC4858BFF ] Netman C:\WINDOWS\System32\netman.dll
11:25:38.0968 0904 Netman - ok
11:25:39.0078 0904 [ 401BBBCD7A0116BF42BE81171510486A ] Nla C:\WINDOWS\System32\mswsock.dll
11:25:39.0140 0904 Nla - ok
11:25:39.0359 0904 [ 060DAF68493AD7ADF104413E5A62AFA8 ] NMIndexingService C:\Arquivos de programas\Arquivos comuns\Ahead\Lib\NMIndexingService.exe
11:25:39.0437 0904 NMIndexingService - ok
11:25:39.0515 0904 [ 3182D64AE053D6FB034F44B6DEF8034A ] Npfs C:\WINDOWS\system32\drivers\Npfs.sys
11:25:39.0515 0904 Npfs - ok
11:25:39.0687 0904 [ 78A08DD6A8D65E697C18E1DB01C5CDCA ] Ntfs C:\WINDOWS\system32\drivers\Ntfs.sys
11:25:39.0859 0904 Ntfs - ok
11:25:39.0890 0904 [ 9607142710D3B64AB7FCCE4BE4E30D37 ] NtLmSsp C:\WINDOWS\system32\lsass.exe
11:25:39.0890 0904 NtLmSsp - ok
11:25:40.0078 0904 [ 209683D85036AAA4E4D8CA732FA51A2B ] NtmsSvc C:\WINDOWS\system32\ntmssvc.dll
11:25:40.0218 0904 NtmsSvc - ok
11:25:40.0250 0904 [ 73C1E1F395918BC2C6DD67AF7591A3AD ] Null C:\WINDOWS\system32\drivers\Null.sys
11:25:40.0250 0904 Null - ok
11:25:40.0312 0904 [ B305F3FAD35083837EF46A0BBCE2FC57 ] NwlnkFlt C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
11:25:40.0312 0904 NwlnkFlt - ok
11:25:40.0328 0904 [ C99B3415198D1AAB7227F2C88FD664B9 ] NwlnkFwd C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
11:25:40.0328 0904 NwlnkFwd - ok
11:25:40.0546 0904 [ 84DE1DD996B48B05ACE31AD015FA108A ] odserv C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\OFFICE12\ODSERV.EXE
11:25:40.0671 0904 odserv - ok
11:25:40.0734 0904 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Arquivos de programas\Arquivos comuns\Microsoft Shared\Source Engine\OSE.EXE
11:25:40.0781 0904 ose - ok
11:25:40.0859 0904 [ 9BADEE6B698BF1AF36E25A1A64A89EAB ] Parport C:\WINDOWS\system32\DRIVERS\parport.sys
11:25:40.0859 0904 Parport - ok
11:25:40.0875 0904 [ BEB3BA25197665D82EC7065B724171C6 ] PartMgr C:\WINDOWS\system32\drivers\PartMgr.sys
11:25:40.0890 0904 PartMgr - ok
11:25:40.0937 0904 [ 598A4E8249DCEE03C4426B1CF3917ABD ] ParVdm C:\WINDOWS\system32\drivers\ParVdm.sys
11:25:40.0937 0904 ParVdm - ok
11:25:40.0968 0904 [ F97146D1A50500B38EC8D4015E83E0A7 ] PCI C:\WINDOWS\system32\DRIVERS\pci.sys
11:25:40.0968 0904 PCI - ok
11:25:40.0984 0904 PCIDump - ok
11:25:41.0031 0904 [ 62E28FB2D275059532389C615C04E054 ] PCIIde C:\WINDOWS\system32\DRIVERS\pciide.sys
11:25:41.0031 0904 PCIIde - ok
11:25:41.0093 0904 [ E5B6489D932D374E2C3CB077B13FAA82 ] Pcmcia C:\WINDOWS\system32\drivers\Pcmcia.sys
11:25:41.0093 0904 Pcmcia - ok
11:25:41.0109 0904 PDCOMP - ok
11:25:41.0125 0904 PDFRAME - ok
11:25:41.0156 0904 PDRELI - ok
11:25:41.0171 0904 PDRFRAME - ok
11:25:41.0203 0904 perc2 - ok
11:25:41.0218 0904 perc2hib - ok
11:25:41.0312 0904 [ C52DEB6D8CD4B096BF1A9EC001F36507 ] PlugPlay C:\WINDOWS\system32\services.exe
11:25:41.0328 0904 PlugPlay - ok
11:25:41.0343 0904 [ 9607142710D3B64AB7FCCE4BE4E30D37 ] PolicyAgent C:\WINDOWS\system32\lsass.exe
11:25:41.0343 0904 PolicyAgent - ok
11:25:41.0390 0904 [ EFEEC01B1D3CF84F16DDD24D9D9D8F99 ] PptpMiniport C:\WINDOWS\system32\DRIVERS\raspptp.sys
11:25:41.0390 0904 PptpMiniport - ok
11:25:41.0421 0904 [ 9607142710D3B64AB7FCCE4BE4E30D37 ] ProtectedStorage C:\WINDOWS\system32\lsass.exe
11:25:41.0421 0904 ProtectedStorage - ok
11:25:41.0453 0904 [ 09298EC810B07E5D582CB3A3F9255424 ] PSched C:\WINDOWS\system32\DRIVERS\psched.sys
11:25:41.0453 0904 PSched - ok
11:25:41.0500 0904 [ 80D317BD1C3DBC5D4FE7B1678C60CADD ] Ptilink C:\WINDOWS\system32\DRIVERS\ptilink.sys
11:25:41.0500 0904 Ptilink - ok
11:25:41.0515 0904 ql1080 - ok
11:25:41.0531 0904 Ql10wnt - ok
11:25:41.0562 0904 ql12160 - ok
11:25:41.0578 0904 ql1240 - ok
11:25:41.0593 0904 ql1280 - ok
11:25:41.0625 0904 [ FE0D99D6F31E4FAD8159F690D68DED9C ] RasAcd C:\WINDOWS\system32\DRIVERS\rasacd.sys
11:25:41.0640 0904 RasAcd - ok
11:25:41.0703 0904 [ 62F926B999486F11CB942186AFE75246 ] RasAuto C:\WINDOWS\System32\rasauto.dll
11:25:41.0734 0904 RasAuto - ok
11:25:41.0765 0904 [ 11B4A627BC9614B885C4969BFA5FF8A6 ] Rasl2tp C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
11:25:41.0765 0904 Rasl2tp - ok
11:25:41.0875 0904 [ AFE2B3AC6C75A93CD869CEA93CB453CB ] RasMan C:\WINDOWS\System32\rasmans.dll
11:25:41.0937 0904 RasMan - ok
11:25:41.0968 0904 [ 5BC962F2654137C9909C3D4603587DEE ] RasPppoe C:\WINDOWS\system32\DRIVERS\raspppoe.sys
11:25:41.0968 0904 RasPppoe - ok
11:25:42.0000 0904 [ FDBB1D60066FCFBB7452FD8F9829B242 ] Raspti C:\WINDOWS\system32\DRIVERS\raspti.sys
11:25:42.0000 0904 Raspti - ok
11:25:42.0078 0904 [ 7AD224AD1A1437FE28D89CF22B17780A ] Rdbss C:\WINDOWS\system32\DRIVERS\rdbss.sys
11:25:42.0125 0904 Rdbss - ok
11:25:42.0156 0904 [ 4912D5B403614CE99C28420F75353332 ] RDPCDD C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
11:25:42.0156 0904 RDPCDD - ok
11:25:42.0250 0904 [ 15CABD0F7C00C47C70124907916AF3F1 ] rdpdr C:\WINDOWS\system32\DRIVERS\rdpdr.sys
11:25:42.0250 0904 rdpdr - ok
11:25:42.0343 0904 [ 6728E45B66F93C08F11DE2E316FC70DD ] RDPWD C:\WINDOWS\system32\drivers\RDPWD.sys
11:25:42.0343 0904 RDPWD - ok
11:25:42.0437 0904 [ 51CE9301AA937291C259482A7D752F77 ] RDSessMgr C:\WINDOWS\system32\sessmgr.exe
11:25:42.0484 0904 RDSessMgr - ok
11:25:42.0531 0904 [ 68D749B04BFBBD4D4D15CC5185AFA4DD ] redbook C:\WINDOWS\system32\DRIVERS\redbook.sys
11:25:42.0531 0904 redbook - ok
11:25:42.0593 0904 [ 3CC86CA701EE4DA0A5D6EA85CF75BD5B ] RemoteAccess C:\WINDOWS\System32\mprdim.dll
11:25:42.0609 0904 RemoteAccess - ok
11:25:42.0671 0904 [ 70870E16BA3E1B4336C53F483D67FF25 ] RemoteRegistry C:\WINDOWS\system32\regsvc.dll
11:25:42.0687 0904 RemoteRegistry - ok
11:25:42.0765 0904 [ 01EE28931CB0E1165E20200E7DCC8C24 ] RMSPPPOE C:\WINDOWS\system32\DRIVERS\RMSPPPOE.SYS
11:25:42.0765 0904 RMSPPPOE - ok
11:25:42.0843 0904 [ FED687D9540C8958A9F0F1816E251024 ] RpcLocator C:\WINDOWS\system32\locator.exe
11:25:42.0875 0904 RpcLocator - ok
11:25:43.0015 0904 [ F3763E01E7536F7A6D0C6E392C603EC2 ] RpcSs C:\WINDOWS\System32\rpcss.dll
11:25:43.0015 0904 RpcSs - ok
11:25:43.0078 0904 [ 669B392EB438238E76AB120E02FB48E5 ] RSVP C:\WINDOWS\system32\rsvp.exe
11:25:43.0125 0904 RSVP - ok
11:25:43.0250 0904 [ 1323BA3CA4E8D863EB00CD81C0AAF356 ] RTLE8023xp C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys
11:25:43.0250 0904 RTLE8023xp - ok
11:25:43.0281 0904 [ 9607142710D3B64AB7FCCE4BE4E30D37 ] SamSs C:\WINDOWS\system32\lsass.exe
11:25:43.0281 0904 SamSs - ok
11:25:43.0343 0904 [ B122D463C76E0305C6F0C76932969F62 ] SCardSvr C:\WINDOWS\System32\SCardSvr.exe
11:25:43.0375 0904 SCardSvr - ok
11:25:43.0468 0904 [ 9C2C97DF8224061D9F7EE18BCA61B02E ] Schedule C:\WINDOWS\system32\schedsvc.dll
11:25:43.0515 0904 Schedule - ok
11:25:43.0593 0904 [ 90A3935D05B494A5A39D37E71F09A677 ] Secdrv C:\WINDOWS\system32\DRIVERS\secdrv.sys
11:25:43.0593 0904 Secdrv - ok
11:25:43.0640 0904 [ 8C4BB5AAF97CED66056FDE818E61DDE9 ] seclogon C:\WINDOWS\System32\seclogon.dll
11:25:43.0656 0904 seclogon - ok
11:25:43.0687 0904 [ ECC3BA2BE40ED02D2B46089C7F913F49 ] SENS C:\WINDOWS\system32\sens.dll
11:25:43.0703 0904 SENS - ok
11:25:43.0718 0904 [ 0F29512CCD6BEAD730039FB4BD2C85CE ] serenum C:\WINDOWS\system32\DRIVERS\serenum.sys
11:25:43.0718 0904 serenum - ok
11:25:43.0781 0904 [ C681C4804504FB2D799DAACAB2073C94 ] Serial C:\WINDOWS\system32\DRIVERS\serial.sys
11:25:43.0781 0904 Serial - ok
11:25:43.0828 0904 [ 8E6B8C671615D126FDC553D1E2DE5562 ] Sfloppy C:\WINDOWS\system32\drivers\Sfloppy.sys
11:25:43.0828 0904 Sfloppy - ok
11:25:43.0984 0904 [ 0F70B1A8839BD83DB28210B6F11F9058 ] SharedAccess C:\WINDOWS\System32\ipnathlp.dll
11:25:44.0078 0904 SharedAccess - ok
11:25:44.0140 0904 [ 8FB4E8C957C22458452EBE96C36F1D94 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
11:25:44.0140 0904 ShellHWDetection - ok
11:25:44.0171 0904 Simbad - ok
11:25:44.0187 0904 Sparrow - ok
11:25:44.0203 0904 [ AB8B92451ECB048A4D1DE7C3FFCB4A9F ] splitter C:\WINDOWS\system32\drivers\splitter.sys
11:25:44.0203 0904 splitter - ok
11:25:44.0281 0904 [ AF1D9AE15C11163F576DF6ED6194B53C ] Spooler C:\WINDOWS\system32\spoolsv.exe
11:25:44.0312 0904 Spooler - ok
11:25:44.0390 0904 [ D6C5A1A97FE0C533E712652AD9DC00D4 ] sr C:\WINDOWS\system32\DRIVERS\sr.sys
11:25:44.0406 0904 sr - ok
11:25:44.0515 0904 [ 4423787F4261EE43B7341429AF0CBB77 ] srservice C:\WINDOWS\system32\srsvc.dll
11:25:44.0562 0904 srservice - ok
11:25:44.0687 0904 [ 89220B427890AA1DFFD1A02648AE51C3 ] Srv C:\WINDOWS\system32\DRIVERS\srv.sys
11:25:44.0796 0904 Srv - ok
11:25:44.0859 0904 [ 4424AE68E670D1270F5026E1AF417933 ] SSDPSRV C:\WINDOWS\System32\ssdpsrv.dll
11:25:44.0890 0904 SSDPSRV - ok
11:25:45.0015 0904 [ 8BCDAECAB7BC90E116ED6BB104EEDBEC ] stisvc C:\WINDOWS\system32\wiaservc.dll
11:25:45.0109 0904 stisvc - ok
11:25:45.0140 0904 [ 3941D127AEF12E93ADDF6FE6EE027E0F ] swenum C:\WINDOWS\system32\DRIVERS\swenum.sys
11:25:45.0140 0904 swenum - ok
11:25:45.0203 0904 [ 8CE882BCC6CF8A62F2B2323D95CB3D01 ] swmidi C:\WINDOWS\system32\drivers\swmidi.sys
11:25:45.0203 0904 swmidi - ok
11:25:45.0218 0904 SwPrv - ok
11:25:45.0234 0904 symc810 - ok
11:25:45.0250 0904 symc8xx - ok
11:25:45.0281 0904 sym_hi - ok
11:25:45.0296 0904 sym_u3 - ok
11:25:45.0343 0904 [ 8B83F3ED0F1688B4958F77CD6D2BF290 ] sysaudio C:\WINDOWS\system32\drivers\sysaudio.sys
11:25:45.0343 0904 sysaudio - ok
11:25:45.0406 0904 [ 4AAB517877A3027709F66CFEAC99C2DE ] SysmonLog C:\WINDOWS\system32\smlogsvc.exe
11:25:45.0437 0904 SysmonLog - ok
11:25:45.0546 0904 [ FEFA8CEBD17A788FDCB9A1C78311AFC3 ] TapiSrv C:\WINDOWS\System32\tapisrv.dll
11:25:45.0625 0904 TapiSrv - ok
11:25:45.0750 0904 [ 9AEFA14BD6B182D61E3119FA5F436D3D ] Tcpip C:\WINDOWS\system32\DRIVERS\tcpip.sys
11:25:45.0750 0904 Tcpip - ok
11:25:45.0812 0904 [ 6471A66807F5E104E4885F5B67349397 ] TDPIPE C:\WINDOWS\system32\drivers\TDPIPE.sys
11:25:45.0812 0904 TDPIPE - ok
11:25:45.0828 0904 [ C56B6D0402371CF3700EB322EF3AAF61 ] TDTCP C:\WINDOWS\system32\drivers\TDTCP.sys
11:25:45.0828 0904 TDTCP - ok
11:25:45.0890 0904 [ 88155247177638048422893737429D9E ] TermDD C:\WINDOWS\system32\DRIVERS\termdd.sys
11:25:45.0890 0904 TermDD - ok
11:25:45.0984 0904 [ 0F4DB70DCE17B9DC1A5D835B1A5EE469 ] TermService C:\WINDOWS\System32\termsrv.dll
11:25:46.0078 0904 TermService - ok
11:25:46.0140 0904 [ 8FB4E8C957C22458452EBE96C36F1D94 ] Themes C:\WINDOWS\System32\shsvcs.dll
11:25:46.0140 0904 Themes - ok
11:25:46.0218 0904 [ DA5006FB6163E9662696CC888151667D ] TlntSvr C:\WINDOWS\system32\tlntsvr.exe
11:25:46.0234 0904 TlntSvr - ok
11:25:46.0250 0904 TosIde - ok
11:25:46.0328 0904 [ CF25316A8E514FCC795D849B133DA527 ] TrkWks C:\WINDOWS\system32\trkwks.dll
11:25:46.0359 0904 TrkWks - ok
11:25:46.0437 0904 [ 5787B80C2E3C5E2F56C2A233D91FA2C9 ] Udfs C:\WINDOWS\system32\drivers\Udfs.sys
11:25:46.0453 0904 Udfs - ok
11:25:46.0484 0904 ultra - ok
11:25:46.0640 0904 [ 402DDC88356B1BAC0EE3DD1580C76A31 ] Update C:\WINDOWS\system32\DRIVERS\update.sys
11:25:46.0640 0904 Update - ok
11:25:46.0718 0904 [ E3C0A6F5732C9E9B2BD2FD3D0AFCEB87 ] upnphost C:\WINDOWS\System32\upnphost.dll
11:25:46.0781 0904 upnphost - ok
11:25:46.0812 0904 [ 90F7EA72F20986D88533A99EF7D42A34 ] UPS C:\WINDOWS\System32\ups.exe
11:25:46.0812 0904 UPS - ok
11:25:46.0859 0904 [ 173F317CE0DB8E21322E71B7E60A27E8 ] usbccgp C:\WINDOWS\system32\DRIVERS\usbccgp.sys
11:25:46.0875 0904 usbccgp - ok
11:25:46.0906 0904 [ 65DCF09D0E37D4C6B11B5B0B76D470A7 ] usbehci C:\WINDOWS\system32\DRIVERS\usbehci.sys
11:25:46.0906 0904 usbehci - ok
11:25:46.0937 0904 [ 1AB3CDDE553B6E064D2E754EFE20285C ] usbhub C:\WINDOWS\system32\DRIVERS\usbhub.sys
11:25:46.0937 0904 usbhub - ok
11:25:47.0000 0904 [ A0B8CF9DEB1184FBDD20784A58FA75D4 ] usbscan C:\WINDOWS\system32\DRIVERS\usbscan.sys
11:25:47.0000 0904 usbscan - ok
11:25:47.0015 0904 [ A32426D9B14A089EAA1D922E0C5801A9 ] USBSTOR C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
11:25:47.0015 0904 USBSTOR - ok
11:25:47.0046 0904 [ 26496F9DEE2D787FC3E61AD54821FFE6 ] usbuhci C:\WINDOWS\system32\DRIVERS\usbuhci.sys
11:25:47.0046 0904 usbuhci - ok
11:25:47.0062 0904 [ 0D3A8FAFCEACD8B7625CD549757A7DF1 ] VgaSave C:\WINDOWS\System32\drivers\vga.sys
11:25:47.0062 0904 VgaSave - ok
11:25:47.0093 0904 ViaIde - ok
11:25:47.0156 0904 [ EB6B1E2C984D84470FF4FE7EF98CD44A ] VolSnap C:\WINDOWS\system32\drivers\VolSnap.sys
11:25:47.0156 0904 VolSnap - ok
11:25:47.0281 0904 [ B919E15684E7410638FA5EE1BEE4E403 ] VSS C:\WINDOWS\System32\vssvc.exe
11:25:47.0359 0904 VSS - ok
11:25:47.0453 0904 [ E41419F44AC35DD414D436479A0ED211 ] W32Time C:\WINDOWS\system32\w32time.dll
11:25:47.0500 0904 W32Time - ok
11:25:47.0546 0904 [ E20B95BAEDB550F32DD489265C1DA1F6 ] Wanarp C:\WINDOWS\system32\DRIVERS\wanarp.sys
11:25:47.0546 0904 Wanarp - ok
11:25:47.0562 0904 WDICA - ok
11:25:47.0593 0904 [ 6768ACF64B18196494413695F0C3A00F ] wdmaud C:\WINDOWS\system32\drivers\wdmaud.sys
11:25:47.0609 0904 wdmaud - ok
11:25:47.0671 0904 [ 4C86B7D21FE028C2FFBD2B4E6FCCFB59 ] WebClient C:\WINDOWS\System32\webclnt.dll
11:25:47.0687 0904 WebClient - ok
11:25:47.0921 0904 [ 4176F07A724AEC7E4722A2D539EDC0B7 ] winmgmt C:\WINDOWS\system32\wbem\WMIsvc.dll
11:25:47.0953 0904 winmgmt - ok
11:25:48.0031 0904 [ 051B1BDECD6DEE18C771B5D5EC7F044D ] WmdmPmSN C:\WINDOWS\system32\MsPMSNSv.dll
11:25:48.0031 0904 WmdmPmSN - ok
11:25:48.0265 0904 [ 48CAB22445DADC1F303EB5521C75FA92 ] Wmi C:\WINDOWS\System32\advapi32.dll
11:25:48.0281 0904 Wmi - ok
11:25:48.0375 0904 [ ED39D9BE73CF2C95459CB029FDE6EE9E ] WmiApSrv C:\WINDOWS\system32\wbem\wmiapsrv.exe
11:25:48.0406 0904 WmiApSrv - ok
11:25:48.0750 0904 [ F92F162D6726A15616F155B1D9983944 ] WMPNetworkSvc C:\Arquivos de programas\Windows Media Player\WMPNetwk.exe
11:25:49.0015 0904 WMPNetworkSvc - ok
11:25:49.0062 0904 [ 6ABE6E225ADB5A751622A9CC3BC19CE8 ] WS2IFSL C:\WINDOWS\System32\drivers\ws2ifsl.sys
11:25:49.0062 0904 WS2IFSL - ok
11:25:49.0140 0904 [ B57E408B8E0758AF6EA4BF37B3ADC91D ] wscsvc C:\WINDOWS\system32\wscsvc.dll
11:25:49.0187 0904 wscsvc - ok
11:25:49.0218 0904 [ EB4EA477B7B4959D41B153C6D3CD869B ] wuauserv C:\WINDOWS\system32\wuauserv.dll
11:25:49.0234 0904 wuauserv - ok
11:25:49.0296 0904 [ F15FEAFFFBB3644CCC80C5DA584E6311 ] WudfPf C:\WINDOWS\system32\DRIVERS\WudfPf.sys
11:25:49.0296 0904 WudfPf - ok
11:25:49.0343 0904 [ 28B524262BCE6DE1F7EF9F510BA3985B ] WudfRd C:\WINDOWS\system32\DRIVERS\wudfrd.sys
11:25:49.0343 0904 WudfRd - ok
11:25:49.0406 0904 [ 05231C04253C5BC30B26CBAAE680ED89 ] WudfSvc C:\WINDOWS\System32\WUDFSvc.dll
11:25:49.0421 0904 WudfSvc - ok
11:25:49.0593 0904 [ 8719487CF834E0560984BEC1A33855CE ] WZCSVC C:\WINDOWS\System32\wzcsvc.dll
11:25:49.0734 0904 WZCSVC - ok
11:25:49.0859 0904 [ 568DF6E220B431A92B57C4C3BD97870D ] xmlprov C:\WINDOWS\System32\xmlprov.dll
11:25:49.0906 0904 xmlprov - ok
11:25:49.0937 0904 ================ Scan global ===============================
11:25:49.0984 0904 [ E696AE3CD0E2C732D0ADEAA4429E68A2 ] C:\WINDOWS\system32\basesrv.dll
11:25:50.0109 0904 [ 30FBF9BD82F60A5C20505EE3A0E48442 ] C:\WINDOWS\system32\winsrv.dll
11:25:50.0281 0904 [ 30FBF9BD82F60A5C20505EE3A0E48442 ] C:\WINDOWS\system32\winsrv.dll
11:25:50.0328 0904 [ C52DEB6D8CD4B096BF1A9EC001F36507 ] C:\WINDOWS\system32\services.exe
11:25:50.0343 0904 [Global] - ok
11:25:50.0343 0904 ================ Scan MBR ==================================
11:25:50.0375 0904 [ 239FC8B1C26D5286165A956F5A98D8D7 ] \Device\Harddisk0\DR0
11:25:50.0828 0904 \Device\Harddisk0\DR0 - ok
11:25:50.0843 0904 [ 8F558EB6672622401DA993E1E865C861 ] \Device\Harddisk1\DR2
11:25:50.0859 0904 \Device\Harddisk1\DR2 - ok
11:25:50.0859 0904 ================ Scan VBR ==================================
11:25:50.0875 0904 [ E718656183D338FA27465D031649BE84 ] \Device\Harddisk0\DR0\Partition1
11:25:50.0875 0904 \Device\Harddisk0\DR0\Partition1 - ok
11:25:50.0890 0904 [ D2368D26BD07B4FFE4A1333772AA38A6 ] \Device\Harddisk1\DR2\Partition1
11:25:50.0890 0904 \Device\Harddisk1\DR2\Partition1 - ok
11:25:50.0906 0904 ============================================================
11:25:50.0906 0904 Scan finished
11:25:50.0906 0904 ============================================================
11:25:50.0937 0884 Detected object count: 0
11:25:50.0937 0884 Actual detected object count: 0
11:26:40.0796 1700 Deinitialize success

ken545
2014-05-12, 17:01
Yes, you can access the internet in Safemode with Networking but you would have to have and active router set up


The scans we have run are not picking up any malware so your problem is most likely windows related

What is your setup, are you using a cable modem and router ?

Tecolote
2014-05-12, 20:32
Good news there is nothing wrong. Bad news i'll have to seek the technician. Probably format the hd.
The problematic desktop is using an old Alcatel Speedtoch usb, but the other computer uses a Dlink dsl500B router. I could try to install it in the old desktop.
What's an active router setup? Should we try it?

ken545
2014-05-12, 20:40
You may want to try one from Linksys, currently I am running the E1500, have had this for about 5 years and no problems at all
http://www.linksys.com/en-apac/products/routers

This could be the problem
Alcatel Speedtoch usb

Tecolote
2014-05-14, 21:13
You mean the modem could be the problem?

ken545
2014-05-14, 21:46
Not sure what the problem is. I know without an internet connection its been very hard on your part to download and run the tools I have asked you to...thanks for sticking with me

Out of all the scans we ran this basically was all that was found and Malwarebytes Quarantined it so its safe where it is and cant do you any harm.
Files: 1
Trojan.Banker.ZB, C:\Documents and Settings\JOELMA\Meus documentos\Downloads\cobranca2avia.zip, , [5beed22d99e13afca45a5d7c10f0659b],


The rest of the scans found basically nothing, I wish we could do a free online virus scan but without an internet connection thats impossible


Why dont you go here and register, use the same user name your using here. Like Safer its free
www.whatthetech.com

Then when your registered post in the Networking forum and see if they cant help sort out your problem
http://forums.whatthetech.com/index.php?showforum=128

You can link them back to this thread if you like so that they can see what we have done. Once they get you up and running post back here and let me know and we can run that free online virus scanner