Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: G Data meldet wiederholt Problem mit rpcnetp.exe

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.06.2015, 18:55   #31
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo Schrauber,

kaum sind 2 Monate vorbei, schon gibt es eine Antwort von GData. "Die Prüfung der von Ihnen eingeschickten Datei durch unserer Virenlabor hat ergeben, dass die Software "LoJack" zu der die Datei gehört, ein Verhalten an den Tag legt, das echter Malware sehr ähnlich ist. Da zudem die Möglichkeit besteht, dass die Software durch Malware missbraucht werden kann, um Zugriff auf den jeweiligen PC zu erhalten, empfehlen wir Ihnen, diese Software nicht weiter zu verwenden."

Habe etwas recherchiert:LoJack kommt von einer Fa. namens Absolute Software. LoJack ist angeblich eine Sicherheitssoftware, die es erlaubt, gestolene Rechner wieder aufzufinden oder die FP per Fernbefehl zu schrotten. Hier der Link: hxxp://thinkwiki.de/Computrace

Bestimmt ok für ein Notebook, aber eher unnötig für einen Tower-PC. Anscheinend funkt das Teil regelmäßig nach Hause, um abzufragen, ob es die FP sprengen soll.

Immerhin ist es offensichtlich kein Virus, insofern aus dieser Sicht Entwarnung. Trotzdem ist es irgendwie schräg, eine Art Handgranate auf dem Rechner zu haben, bei der man keine Kontrolle darüber hat, ob diese ge- oder entsichert ist. Ich würde LoJack daher lieber loswerden.

Jetzt das Beste: ich finde nirgendwo in der Liste der installierten SW das Programm. Wie werde ich so etwas denn wieder los? Habe im Web einen Hinweis gefunden, dass die SW im BIOS verankert sei, aber auch im BIOS habe ich nichts gefunden, was ich disablen könnte. Bin gerade etwas ratlos und hoffe sehr, dass Du mir helfen kannst.

Beste Grüße
writeoff

Geändert von writeoff (23.06.2015 um 19:34 Uhr)

Alt 24.06.2015, 09:03   #32
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Welche Datei genau hast du eingeschickt?
__________________

__________________

Alt 24.06.2015, 09:30   #33
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

erst die Antwort auf Deine Frage: eingeschickt habe ich die rpcnetp.exe.


Jetzt die News mit Tendenz zu einer guten Nachricht:

Nach quälenden und letztlich völlig nutzlosen Telefinaten mit Lenovo, die schlicht abstreiten, dass sie diese SW installiert haben, habe ich gerade mit Absolute Software telefoniert und in London jemanden aufgetrieben, der sich scheinbar etwas auskannte.

In der Tat war deren SW auf meiner Maschine installiert und hat sich fröhlich jeden Tag auf deren Servern gemeldet und nachgefragt, ob der Rechner denn als gestolen gemeldet sei und ob er sich selber in die Luft sprengen solle. Der freundliche Mitarbeiter hat jetzt angeblich die SW deaktiviert, so dass mein Rechner bei der nächsten Routine-Meldung den Befehl bekommt, mit diesem Unsinn aufzuhören. Eine physische Löschung auf meinem Rechner sei nicht möglich; ich müsse mich mit der Deaktivierung zufriedengeben.

Damit haben wir meiner Meinung nach jetzt folgende Erkenntnisse:
1. GData hat die gemeldete/beanstandete Datei als Bestandteil von LoJack von Absolute Software identifiziert. Diese Aussage war aber noch nicht verifiziert.
2. Absolute Software hat bestätigt, dass die SW auf meinem REchner aktiv ist und dass mein Rechner sich täglich bei deren Servern meldet. Damit erscheint die Aussage von GData plausibel, dass es sich wirklich um LoJack handelt.
3. Die Software ist zwar kein Virus, verhält sich aber wie Schadsoftware und birgt Risiken für externe Manipulationen. Deshalb sollte sie nach Möglichkeit entfernt werden.
4. Der Support von Absolute hat die SW angeblich deaktiviert. Eine Löschung sei unmöglich, selbst durch ein neues Aufspielen des BS könne man das nicht schaffen.

Das ist aus meiner Sicht der aktuelle Kenntnisstand. Teilst Du meine Bewertung, oder liege ich daneben?
Falls Du meine Bewertung teilen solltest: wollen wir wieder auf den Abwartepfad gehen und sehen, ob noch etwas kommt, oder empfiehlst Du ein anderes Vorgehen wie z.B. den Versuch einer vollständigen Entfernung?

Übrigens ist es scheinbar völlig irrelevant, dass GData die rpcnetp.exe in Quarantäne geschickt hat. Die Software funkt trotzdem fröhlich meinen Standort und was auch immer in die Welt hinaus.

Beste Grüße
writeoff
__________________

Alt 25.06.2015, 08:12   #34
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Die Datei ist eine völlig legitime Windows Datei. Hast Du die mal bei Google eingegeben?
Von daher bringt entfernen da nix.
Ich würde mal abwarten ob GDATA weiter meckert.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.06.2015, 09:08   #35
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

ich habe mit diesem Thema so viele Stunden mit Google verbracht, dass ich bestimmt bald ne goldenen Ehrenmedaille von denen bekomme.

Bei Thema "Entfernen" hatte ich nicht an die rpcnetp.exe gedacht, sondern daran, dass irgendwo auf dem Rechner ja die inzwischen hoffentlich deaktivierte Software herumliegen muss. Wenn die nur deaktiviert ist, kann sie auch durch was auch immer wieder aktiviert werden. Der Agent von gestern sagte, dass die SW sich irgendwo permanent auf dem Rechner einniste und auch ein neues Aufspielen der SW unbeschadet überstehe. Denen einfach zu glauben, dass der Sender jetzt abgeschaltet sei, fällt mir nicht ganz leicht. Daher meine Frage nach einer dauerhaften Entfernung.

Abwarten macht vermutlich am meisten Sinn, weil der nächste Monatserste ja bald kommt. Bleibt GData still, wäre das ein gutes Indiz dafür, dass die SW (fürs Erste) Ruhe gibt.

Beste Grüße
writeoff


Alt 26.06.2015, 05:43   #36
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Poste mal frische FRST Logs, wir gehen mal auf die Suche
__________________
--> G Data meldet wiederholt Problem mit rpcnetp.exe

Alt 26.06.2015, 08:06   #37
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



FRST TEil 1

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:24-06-2015
Ran by XXXXXX (administrator) on E73 on 26-06-2015 07:06:26
Running from C:\Users\XXXXXX\Desktop
Loaded Profiles: XXXXXX (Available Profiles: XXXXXX)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(G Data Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Programme (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(G Data Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVKTray\AVKTray.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(G Data Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
() C:\Program Files\Synergy\synergyd.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\GDKBFltExe32.exe
(G Data Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFwSvcx64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(G Data Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKBap64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(G DATA Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFirewallTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [GDFirewallTray] => C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFirewallTray.exe [1855608 2015-02-20] (G DATA Software AG)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\G DATA\InternetSecurity\AVKTray\AVKTray.exe
HKU\S-1-5-21-1668834982-245352921-3405046034-1001\...\MountPoints2: {a438ebc5-e483-11e4-b50f-806e6f6e6963} - Q:\LenovoQDrive.exe
HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\SysWOW64\GdScrSv.scr [2229880 2015-02-20] (G Data Software AG)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1403224 2015-04-23] (Garmin Ltd. or its subsidiaries)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13-comm.msn.com/?pc=LNJB
HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13-comm.msn.com/?pc=LNJB
HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkcentre
HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkcentre
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1668834982-245352921-3405046034-1001 -> DefaultScope {7EF566CC-A607-4F01-A850-3B859A49212D} URL = 
SearchScopes: HKU\S-1-5-21-1668834982-245352921-3405046034-1001 -> {7EF566CC-A607-4F01-A850-3B859A49212D} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-04-16] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-04-16] (Oracle Corporation)
BHO-x32: CmjBrowserHelperObject Object -> {6FE6A929-59D1-4763-91AD-29B61CFFB35B} -> C:\Program Files (x86)\Mindjet\MindManager 11\Mm8InternetExplorer.dll [2013-05-14] (Mindjet)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\XXXXXX\AppData\Roaming\Mozilla\Firefox\Profiles\qa1my9yv.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-23] ()
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-04-16] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-04-16] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-23] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll [2014-02-14] (Nitro PDF)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\XXXXXX\AppData\Roaming\Mozilla\Firefox\Profiles\qa1my9yv.default\Extensions\adblockpopups@jessehakanen.net.xpi [2015-04-16]
FF Extension: Ghostery - C:\Users\XXXXXX\AppData\Roaming\Mozilla\Firefox\Profiles\qa1my9yv.default\Extensions\firefox@ghostery.com.xpi [2015-04-16]
FF Extension: NoScript - C:\Users\XXXXXX\AppData\Roaming\Mozilla\Firefox\Profiles\qa1my9yv.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-04-16]
FF Extension: Adblock Plus - C:\Users\XXXXXX\AppData\Roaming\Mozilla\Firefox\Profiles\qa1my9yv.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-16]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Programme (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [2527864 2015-03-04] (G Data Software AG)
R2 AVKService; C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKService.exe [965240 2015-02-20] (G Data Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe [3672560 2015-04-07] (G Data Software AG)
S4 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [9954096 2014-03-31] (DisplayLink Corp.)
S3 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [713736 2015-04-23] (Garmin Ltd. or its subsidiaries)
R3 GDFwSvc; C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFwSvcx64.exe [3193080 2015-02-20] (G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [789112 2015-03-04] (G Data Software AG)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-02-26] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
S4 Lenovo EasyPlus Hotspot; C:\Program Files (x86)\Common Files\lenovo\easyplussdk\bin\EPHotspot64.exe [532224 2014-04-22] (Lenovo)
S4 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [272440 2015-03-09] (Lenovo)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2014-02-14] (Nitro PDF Software)
S4 Power Manager DBC Service; C:\Program Files (x86)\Lenovo\PowerMgr\PWMDBSVC.EXE [63848 2014-03-05] (Lenovo)
S4 PwmEWSvc; C:\Program Files (x86)\Lenovo\PowerMgr\PWMEWSVC.EXE [186728 2014-03-05] (Lenovo Group Limited)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [49136 2015-03-27] ()
R2 Synergy; C:\Program Files\Synergy\synergyd.exe [298496 2014-05-23] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 GDBehave; C:\Windows\System32\drivers\GDBehave.sys [150016 2015-04-16] (G Data Software AG)
R3 GDKBB; C:\Windows\system32\drivers\GDKBB64.sys [27648 2015-04-16] (G Data Software AG)
R3 GDKBFlt; C:\Windows\system32\drivers\GDKBFlt64.sys [20992 2015-04-16] (G Data Software AG)
R1 GDMnIcpt; C:\Windows\system32\drivers\MiniIcpt.sys [230400 2015-04-16] (G Data Software AG)
R3 GDPkIcpt; C:\Windows\system32\drivers\PktIcpt.sys [75776 2015-04-16] (G Data Software AG)
R1 gdwfpcd; C:\Windows\System32\drivers\gdwfpcd64.sys [64512 2015-04-16] (G Data Software AG)
R1 GRD; C:\Windows\system32\drivers\GRD.sys [106272 2015-06-09] (G Data Software)
R1 HookCentre; C:\Windows\system32\drivers\HookCentre.sys [124928 2015-04-16] (G Data Software AG)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-02-06] (Intel Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-26 07:01 - 2015-06-26 07:01 - 02112512 _____ (Farbar) C:\Users\XXXXXX\Desktop\FRST64.exe
2015-06-24 12:46 - 2015-06-24 12:46 - 00000000 ___HD C:\Users\XXXXXX\AppData\Roaming\.Lenovo
2015-06-24 10:58 - 2015-06-24 10:58 - 00000000 ____D C:\Users\XXXXXX\AppData\Roaming\Nitro
2015-06-21 12:37 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-21 12:37 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-21 12:37 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-21 12:37 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-21 12:37 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-21 12:37 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-21 12:37 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-21 12:37 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-21 12:37 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-21 12:37 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-21 12:37 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-21 12:37 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-21 12:37 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-21 12:37 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-21 12:37 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-21 12:37 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-21 12:37 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-21 12:37 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-21 12:37 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-21 12:37 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-21 12:37 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-21 12:37 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-21 12:37 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-21 12:37 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-21 12:37 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-21 12:37 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-21 12:37 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-21 12:37 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-21 12:37 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-21 12:37 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-21 12:37 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-21 12:37 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-21 12:37 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-21 12:37 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-21 12:36 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-21 12:36 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-21 12:36 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-21 12:36 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-21 12:36 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-21 12:36 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-21 12:36 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-21 12:36 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-21 12:36 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-21 12:36 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-21 12:36 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-21 12:36 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-21 12:36 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-21 12:36 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-21 12:36 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-21 12:36 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-21 12:36 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-21 12:36 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-21 12:36 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-21 12:36 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-21 12:36 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-21 12:36 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-21 12:36 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-21 12:36 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-21 12:36 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-21 12:36 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-21 12:36 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-21 12:36 - 2015-05-09 05:27 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-21 12:36 - 2015-05-09 05:27 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-21 12:36 - 2015-05-09 05:27 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-21 12:36 - 2015-05-09 05:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-21 12:36 - 2015-05-09 05:26 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-21 12:36 - 2015-05-09 05:26 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-21 12:36 - 2015-05-09 05:26 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-21 12:36 - 2015-05-09 05:25 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
         
FRST Teil 2

Code:
ATTFilter
2015-06-21 12:36 - 2015-05-09 05:20 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-21 12:36 - 2015-05-09 05:13 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-21 12:36 - 2015-05-09 05:12 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-21 12:36 - 2015-05-09 05:12 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-21 12:36 - 2015-05-09 05:12 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 04:01 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-21 12:36 - 2015-05-09 04:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-21 12:36 - 2015-05-09 03:59 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 03:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 03:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-21 12:36 - 2015-05-09 03:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-21 12:36 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-21 12:36 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-21 12:36 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-21 12:36 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-21 12:36 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-21 12:36 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-21 12:36 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-21 12:36 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-21 12:36 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-21 12:36 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-21 12:36 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-21 12:36 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-21 12:35 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-09 13:30 - 2015-06-09 13:30 - 00106272 _____ (G Data Software) C:\Windows\system32\Drivers\GRD.sys
2015-06-09 13:21 - 2015-06-09 13:21 - 00264973 _____ C:\Users\XXXXXX\Desktop\Quarantine.zip
2015-06-09 13:10 - 2015-06-26 07:01 - 00017408 _____ C:\Windows\system32\rpcnetp.exe
2015-06-07 11:50 - 2015-06-07 11:50 - 00000000 ____D C:\Users\XXXXXX\Desktop\Quarantäne
2015-06-07 11:48 - 2015-06-07 11:48 - 00148623 _____ C:\Users\XXXXXX\Downloads\Quarantine.zip
2015-06-02 22:05 - 2015-06-02 22:05 - 00623208 _____ C:\Users\XXXXXX\Desktop\FP(1).exe
2015-06-02 22:02 - 2015-06-02 22:02 - 00002945 _____ C:\Users\XXXXXX\Desktop\G*DATA Protokoll ID 242.txt
2015-06-02 21:33 - 2015-06-02 21:33 - 04798416 _____ (McAfee, Inc.) C:\Users\XXXXXX\Desktop\MCPR.exe
2015-06-02 21:31 - 2015-06-02 21:31 - 00411144 _____ C:\Users\XXXXXX\Desktop\AVCleaner.exe
2015-06-02 21:25 - 2015-06-02 21:27 - 226997104 _____ (G Data Software AG) C:\Users\XXXXXX\Desktop\INT_R_BASE_IS.exe
2015-06-01 20:56 - 2015-06-01 20:56 - 00623208 _____ C:\Users\XXXXXX\Downloads\FP.exe
2015-06-01 20:53 - 2015-06-01 20:53 - 00002247 _____ C:\Users\XXXXXX\Desktop\G*DATA Protokoll ID 224.txt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-26 07:06 - 2015-05-03 09:42 - 00013858 _____ C:\Users\XXXXXX\Desktop\FRST.txt
2015-06-26 07:06 - 2015-05-03 09:34 - 00000000 ____D C:\FRST
2015-06-26 07:06 - 2009-07-14 06:45 - 00031312 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-26 07:06 - 2009-07-14 06:45 - 00031312 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-26 07:05 - 2015-04-16 19:17 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-26 07:04 - 2015-04-17 13:16 - 00049536 _____ (Absolute Software Corp.) C:\Windows\SysWOW64\agremove.exe
2015-06-26 07:02 - 2015-04-16 00:00 - 01433281 _____ C:\Windows\WindowsUpdate.log
2015-06-26 06:58 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-26 06:58 - 2009-07-14 06:51 - 00051570 _____ C:\Windows\setupact.log
2015-06-24 13:01 - 2015-04-16 19:15 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-24 12:16 - 2014-08-14 18:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2015-06-24 12:08 - 2015-04-16 00:10 - 00000000 ____D C:\Users\XXXXXX\AppData\Local\Lenovo
2015-06-24 11:26 - 2015-04-16 00:10 - 00000000 ____D C:\Users\XXXXXX\AppData\Roaming\Nitro PDF
2015-06-24 11:12 - 2014-01-30 21:47 - 00000000 ____D C:\SWTOOLS
2015-06-23 21:16 - 2015-04-17 00:05 - 00000000 ____D C:\Users\XXXXXX\Documents\Outlook-Dateien
2015-06-23 21:05 - 2015-04-16 19:17 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-23 21:05 - 2015-04-16 19:17 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-23 21:05 - 2015-04-16 19:17 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-21 18:20 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-21 14:09 - 2015-04-16 18:42 - 00000000 ____D C:\Users\XXXXXX\AppData\Roaming\KeePass
2015-06-21 13:43 - 2009-07-14 06:45 - 00413096 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-21 13:42 - 2010-11-21 05:47 - 00144942 _____ C:\Windows\PFRO.log
2015-06-21 13:42 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-21 13:03 - 2015-04-16 11:43 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-21 13:00 - 2015-04-16 08:06 - 00000000 ____D C:\Windows\system32\MRT
2015-06-21 12:55 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win.ini
2015-06-12 15:04 - 2015-04-16 00:11 - 00000000 ____D C:\Users\XXXXXX\AppData\Local\Adobe
2015-06-09 17:43 - 2015-04-16 20:06 - 00000000 ____D C:\Users\XXXXXX\AppData\Roaming\Simple Sudoku
2015-06-07 09:18 - 2015-04-16 07:21 - 00000000 ___SD C:\Windows\system32\GWX
2015-06-02 21:43 - 2015-04-16 10:47 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-02 21:01 - 2015-05-05 12:18 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-01 20:28 - 2015-04-17 16:08 - 00003556 _____ C:\Windows\System32\Tasks\GarminUpdaterTask
2015-05-27 00:04 - 2015-04-16 08:06 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2015-04-16 07:33 - 2015-04-16 07:33 - 0000000 _____ () C:\Users\XXXXXX\AppData\Roaming\gdfw.log
2015-04-16 07:33 - 2015-04-16 07:33 - 0000779 _____ () C:\Users\XXXXXX\AppData\Roaming\gdscan.log
2015-04-16 06:45 - 2015-04-16 06:59 - 0007605 _____ () C:\Users\XXXXXX\AppData\Local\Resmon.ResmonCfg
2015-04-16 18:44 - 2015-04-16 18:44 - 0000057 _____ () C:\ProgramData\Ament.ini
2014-08-14 17:58 - 2014-08-14 17:58 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-08-14 18:06 - 2014-08-14 18:06 - 0000107 _____ () C:\ProgramData\{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}.log
2014-08-14 18:04 - 2014-08-14 18:05 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2014-08-14 18:05 - 2014-08-14 18:05 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2014-08-14 18:05 - 2014-08-14 18:06 - 0000115 _____ () C:\ProgramData\{D6E853EC-8960-4D44-AF03-7361BB93227C}.log

Some files in TEMP:
====================
C:\Users\XXXXXX\AppData\Local\Temp\MouseKeyboardCenterx64_1031.exe
C:\Users\XXXXXX\AppData\Local\Temp\ose00000.exe


Some zero byte size files/folders:
==========================
C:\Windows\SysWOW64\dlumd10.dll
C:\Windows\SysWOW64\dlumd11.dll
C:\Windows\SysWOW64\dlumd9.dll
C:\Windows\System32\dlumd10.dll
C:\Windows\System32\dlumd11.dll
C:\Windows\System32\dlumd9.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-24 13:43

==================== End of log ============================
         
Additi0on.txt

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by XXXXXX at 2015-06-26 07:06:45
Running from C:\Users\XXXXXX\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1668834982-245352921-3405046034-500 - Administrator - Disabled)
Gast (S-1-5-21-1668834982-245352921-3405046034-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1668834982-245352921-3405046034-1003 - Limited - Enabled)
XXXXXX (S-1-5-21-1668834982-245352921-3405046034-1001 - Administrator - Enabled) => C:\Users\XXXXXX

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: G DATA INTERNET SECURITY (Enabled - Up to date) {545C8713-0744-B079-87F8-349A6D5C8CF0}
AS: G DATA INTERNET SECURITY (Enabled - Up to date) {EF3D66F7-217E-BFF7-BD48-0FE816DBC64D}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: G*DATA Personal Firewall (Enabled) {6C670636-4D2B-B121-ACA7-9DAF938FCB8B}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
AAVUpdateManager (HKLM-x32\...\{AFA42FE1-A5C3-485F-9180-BFCF5BF1F1C3}) (Version: 18.00.0000 - Wolters Kluwer Deutschland GmbH)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 18.0.0.144 - Adobe Systems Incorporated)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.04 - Piriform)
Create Recovery Media (HKLM-x32\...\{50DC5136-21E8-48BC-97E5-1AD055F6B0B6}) (Version: 1.20.0.00 - Lenovo Group Limited)
DisplayLink Core Software (HKLM\...\{58F4C39B-D946-4A45-A314-DEFC2AFDF397}) (Version: 7.5.54609.0 - DisplayLink Corp.)
Elevated Installer (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Energie-Manager (HKLM-x32\...\{DAC01CEE-5BAE-42D5-81FC-B687E84E8405}_is1) (Version: 3.20.0008 - Lenovo Group Limited)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
G DATA INTERNET SECURITY (HKLM-x32\...\{AC68D2FF-1674-4C16-A536-A69FC11BBD82}) (Version: 25.1.0.3 - G DATA Software AG)
Garmin Express (HKLM-x32\...\{3ee9d193-ab0b-47f1-a31c-cce4678679ce}) (Version: 4.0.19.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.0.19.0 - Garmin Ltd or its subsidiaries) Hidden
GTR 2 (HKLM-x32\...\GTR 2_is1) (Version:  - SimBin)
HP Officejet Pro 8500 A910 - Grundlegende Software für das Gerät (HKLM\...\{0A8BEF69-0DD7-4A8F-9AED-0CB91BEBCB58}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet Pro 8500 A910 Hilfe (HKLM-x32\...\{871B2A9D-0F12-44B3-88C1-E0CB10A232E4}) (Version: 140.0.2.2 - Hewlett Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.0.0.1098 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
KeePass Password Safe 2.28 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.28 - Dominik Reichl)
Lenovo Patch Utility 64 bit (HKLM\...\{ABE4638D-D208-4061-9F26-E3E11E3A1E0C}) (Version: 1.3.1.1 - Lenovo Group Limited)
Lenovo Registration (HKLM-x32\...\{6707C034-ED6B-4B6A-B21F-969B3606FBDE}) (Version: 1.0.3 - Lenovo Inc.)
Lenovo Solution Center (HKLM\...\{1CA74803-5CB2-4C03-BDBE-061EDC81CC7F}) (Version: 2.8.004.00 - Lenovo Group Limited)
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.06.0034 - Lenovo)
Lenovo USB Graphics (HKLM\...\{E6B1FE9A-CB1E-4096-A0AF-163419CB971C}) (Version: 7.5.54614.0 - Lenovo)
Lenovo USB3.0 to DVI VGA Monitor Adapter (HKLM-x32\...\{454D32AD-C149-49BE-9F2E-8C089C3D6620}) (Version: 1.07.17 - Lenovo)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0008.00 - Ihr Firmenname)
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Webcam-Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
Message Center Plus (HKLM\...\{3849486C-FF09-4F5D-B491-3E179D58EE15}) (Version: 3.1.0004.00 - Lenovo Group Limited)
Metric Collection SDK (x32 Version: 1.1.0005.00 - Lenovo Group Limited) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Project Professional 2010 (HKLM-x32\...\Office14.PRJPROR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visio Premium 2010 (HKLM-x32\...\Office14.VISIOR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Mindjet (HKLM-x32\...\{EAFBFF2D-5553-474A-85FA-863A82F00900}) (Version: 11.3.305 - Mindjet)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 37.0.1 - Mozilla)
Nitro Pro 9 (HKLM\...\{237990BC-415C-4CE8-B279-37892516D9F2}) (Version: 9.0.6.20 - Nitro)
NVIDIA Grafiktreiber 347.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
OBELISK top2 (HKLM-x32\...\OBELISK top2_is1) (Version:  - Theben AG)
Personal Backup 5.6 (HKLM\...\Personal Backup 5_is1) (Version: 5.6.8.2 - Dr. J. Rathlev)
PowerDVD Create (HKLM-x32\...\InstallShield_{DE485075-8CD3-4A1E-9ABC-6412EBA44872}) (Version: 10.0 - CyberLink Corp.)
PowerDVD Create 10 (x32 Version: 10.0.1.3710 - CyberLink Corp.) Hidden
Realtek Card Reader (HKLM-x32\...\{F0A8BF4A-972F-41E0-9800-1EFE3BF28266}) (Version: 6.2.9200.30158 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7116 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-003B-0000-0000-0000000FF1CE}_Office14.PRJPROR_{58FA40EF-ABA9-4FED-AD3D-318A6073934D}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0057-0000-0000-0000000FF1CE}_Office14.VISIOR_{359ADBEC-068A-4CC9-9174-77AB8EDB867A}) (Version:  - Microsoft)
Simple Sudoku 4.2 (HKLM-x32\...\Simple Sudoku_is1) (Version:  - )
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
SteuerSparErklärung 2015 (HKLM-x32\...\{312C0E08-8F94-4536-AAF6-3413F784AC5F}) (Version: 20.36.164 - Akademische Arbeitsgemeinschaft)
Synergy (64-bit) (HKLM\...\{FDD88467-9C61-4E2D-BA69-2A89735A21CC}) (Version: 1.5.0 - The Synergy Project)
Teachmaster 4.3 (nur Entfernen) (HKLM-x32\...\Teachmaster 4.3) (Version:  - )
ThinkVantage Communications Utility (HKLM\...\{88C6A6D9-324C-46E8-BA87-563D14021442}_is1) (Version: 3.0.42.0 - Lenovo)
USB Enhanced Performance Keyboard (HKLM\...\{989DC5D9-A776-430D-9E16-D36E5B81CD86}) (Version: 2.0.2.2 - Lenovo)
View Management Utility (HKLM\...\View Management Utility_is1) (Version: 3.0.1.20120921 - Lenovo Inc.)
WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.4514 - CyberLink Corp.)
WaveEditor (x32 Version: 1.0.1.4514 - CyberLink Corp.) Hidden
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - NVIDIA (nvlddmkm) Display  (01/10/2014 9.18.13.3238) (HKLM\...\E9A4B47F71DBAB00739515AD85C58A7593BACBEA) (Version: 01/10/2014 9.18.13.3238 - NVIDIA)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

16-04-2015 09:11:49 20150417 vor lenovo updates
16-04-2015 10:56:47 20150417 nach lenovo, nvidia, firefox, g25  vor gtr2
16-04-2015 10:59:22 DirectX wurde installiert
16-04-2015 11:16:38 20150417 nach gtr2 vor syncmaster
16-04-2015 11:40:12 20150417 nach syncmaster
16-04-2015 11:42:44 Installed Microsoft Office Professional Plus 2010
16-04-2015 11:52:51 Removed Microsoft Office
16-04-2015 11:55:28 20150417 nach office vor project
16-04-2015 11:57:50 Installed Microsoft Project Professional 2010
16-04-2015 12:03:59 Installed Microsoft Visio Premium 2010
16-04-2015 12:07:49 20150417nach Project, VIsio vor Windows update
16-04-2015 12:37:09 Windows Update
16-04-2015 13:13:41 Windows Update
16-04-2015 13:24:16 20150417 office komplett 
16-04-2015 13:34:02 Windows Update
16-04-2015 14:18:23 20150417nach skype, silverlight, mouse  vor mindmanager
16-04-2015 14:20:34 Installed Mindjet.
16-04-2015 14:51:23 20150417 nach MIndmanager
16-04-2015 18:26:39 20150417 nach MIndmanager vor Drucker
16-04-2015 18:57:13 SteuerSparErklärung 2015 wurde installiert.
16-04-2015 18:58:38 Installed AAVUpdateManager.
16-04-2015 19:06:59 20150417 nach drucker, keepass und steuer; vor adobe 
16-04-2015 19:10:04 Removed Adobe Reader X (10.1.7) MUI.
16-04-2015 19:58:08 20150417 nach adobe vor kleinzeugs
16-04-2015 19:59:14 Installed Synergy (64-bit)
16-04-2015 20:00:42 Windows Modules Installer
16-04-2015 20:07:36 Installed 7-Zip 9.20 (x64 edition)
16-04-2015 20:24:09 20150417 nach kleinzeugs vor garmin
16-04-2015 20:57:55 20150417 Basisrechner ohne GArmin
16-04-2015 21:12:33 Windows-Sicherung
17-04-2015 15:04:28 20150418 nach Outlook und firefox vor garmin
17-04-2015 15:29:13 Sprachpaketdeinstallation
17-04-2015 16:08:04 Garmin Express
17-04-2015 21:07:58 20150417 Komplette Installation
17-04-2015 22:25:41 Windows Update
22-04-2015 19:08:10 20150421 vor virus quarantäne
02-05-2015 12:49:06 Geplanter Prüfpunkt
05-05-2015 08:46:47 20150505 vor sysrep
05-05-2015 08:55:02 Wiederherstellungsvorgang
05-05-2015 09:17:22 Garmin Express
05-05-2015 09:18:38 Garmin Express
17-05-2015 19:31:44 Windows Update
02-06-2015 10:56:36 Geplanter Prüfpunkt
09-06-2015 18:17:20 Geplanter Prüfpunkt
21-06-2015 12:54:34 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {028D016B-AEB9-401C-AF9F-041A2C4D6DDF} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {0D4E6746-882E-42C0-B262-2B3BDC76C667} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {2CEC4E41-B10E-4621-8070-9EE811B7419B} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2015-04-23] ()
Task: {397C821B-11B3-4230-AB0F-5E51B33EA316} - System32\Tasks\RtHDVBg_LENOVO_MICPKEY => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2013-11-13] (Realtek Semiconductor)
Task: {3C09831B-FAF8-4FF1-A0B1-81D5A3838EAA} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2015-03-27] ()
Task: {3DD7CAC4-43A3-4E37-AFBA-19FCDAA6B7CA} - System32\Tasks\{5C755EAB-2069-42B3-82FA-14707930F6C8} => pcalua.exe -a "C:\Users\XXXXXX\Downloads\Games\lgs510.exe" -d "C:\Users\XXXXXX\Downloads\Games"
Task: {3ED8BCAD-0D52-4509-B2A1-0E9909C0D53A} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {4BEFA616-F68B-46C6-BA77-1E2D5BF8CCFF} - System32\Tasks\Lenovo\Message Center Plus Launcher => C:\Program Files (x86)\Lenovo\message center plus\mcplaunch.exe [2012-05-15] (Lenovo)
Task: {4E391E70-CF01-4931-BF8B-70F07E113667} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {5DE76225-9DAB-4A21-849B-8503B39F3939} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-03-09] (Lenovo)
Task: {7CEB4B03-13B6-4AF4-AD41-9FBD91A8FC00} - System32\Tasks\PMTask => C:\Program Files (x86)\Lenovo\PowerMgr\PwmIdTsv.exe [2014-03-05] (Lenovo Group Limited)
Task: {85C4DEBE-C483-40A8-8AAE-87DFBA4EA8FB} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-23] (Adobe Systems Incorporated)
Task: {8D3BF5B1-7D64-49AA-B4ED-3454953828CE} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe
Task: {9E064A0C-B6B6-446B-B5D3-466238EAD512} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-02-13] (Lenovo)
Task: {A04A2D3B-C1E8-4D38-9AC0-9FC61F1C34CB} - System32\Tasks\Lenovo\LSC\LSCTaskService => C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCTaskService.exe [2015-03-09] (Lenovo)
Task: {B7F3A3B4-8EAC-46A9-92A5-4446D0D61218} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {BC490265-B4E6-4636-AEB2-4980CDEF3F8E} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {BC78E8EB-863E-41DA-B5CC-658FB042B54F} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2013-12-17] (Realtek Semiconductor)
Task: {C199D663-3941-4551-9F4E-E8E127F9600A} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-03-09] (Lenovo)
Task: {D0647402-7FCD-4A93-9F8A-15DC1C65754B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-03-13] (Piriform Ltd)
Task: {D3B7C638-9C0A-4379-8931-DD1F3414FF4C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {DD947DFE-4912-4E97-AE7D-91F8DF5CB124} - System32\Tasks\CLMLSvc => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [2013-03-06] (CyberLink)
Task: {DF20D329-10B6-40FA-9B46-C66BB493A2ED} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2014-08-14 17:51 - 2015-02-05 21:07 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-05-23 17:02 - 2014-05-23 17:02 - 00011264 _____ () C:\Program Files\Synergy\synwinhk.DLL
2008-10-24 16:35 - 2008-10-24 16:35 - 00128296 _____ () C:\Programme (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-05-23 17:02 - 2014-05-23 17:02 - 00298496 _____ () C:\Program Files\Synergy\synergyd.exe
2015-02-20 05:42 - 2015-02-20 05:42 - 00382072 ____N () C:\Program Files (x86)\Common Files\G Data\AVKProxy\PktIcpt2x64.dll
2013-03-06 21:49 - 2013-03-06 21:49 - 00626240 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2013-03-06 21:52 - 2013-03-06 21:52 - 00015424 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1668834982-245352921-3405046034-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\XXXXXX\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: DisplayLinkService => 2
MSCONFIG\Services: Lenovo EasyPlus Hotspot => 3
MSCONFIG\Services: LENOVO.CAMMUTE => 2
MSCONFIG\Services: LENOVO.TPKNRSVC => 2
MSCONFIG\Services: LSCWinService => 3
MSCONFIG\Services: nlsX86cc => 2
MSCONFIG\Services: Power Manager DBC Service => 3
MSCONFIG\Services: PwmEWSvc => 3
MSCONFIG\Services: rpcnet => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\startupfolder: C:^Users^XXXXXX^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Logitech . Produktregistrierung.lnk => C:\Windows\pss\Logitech . Produktregistrierung.lnk.Startup
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: Enhanced Performance Keyboard => C:\Program Files\Lenovo\USB Enhanced Performance Keyboard\SKDaemon.exe
MSCONFIG\startupreg: GarminExpressTrayApp => "C:\Program Files (x86)\Garmin\Express Tray\tray.exe"
MSCONFIG\startupreg: HP Officejet Pro 8500 A910 (NET) => "C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\ScanToPCActivationApp.exe" -deviceID "CN0BCAM1Q6:NW" -scfn "HP Officejet Pro 8500 A910 (NET)" -AutoStart 1
MSCONFIG\startupreg: KeePass 2 PreLoad => "C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe" --preload
MSCONFIG\startupreg: Lenovo Registration => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe /boot
MSCONFIG\startupreg: LENOVO.TPKNRRES => C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe
MSCONFIG\startupreg: LWS => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe -hide
MSCONFIG\startupreg: MMReminderService => C:\Program Files (x86)\Mindjet\MindManager 11\MMReminderService.exe
MSCONFIG\startupreg: NvBackend => "C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
MSCONFIG\startupreg: Power Manager Startup Utility => C:\Program Files (x86)\Lenovo\PowerMgr\DPMHost.exe
MSCONFIG\startupreg: Start WingMan Profiler => C:\Program Files\Logitech\Gaming Software\LWEMon.exe /noui
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{373615F2-BA43-4D57-AACE-4B0B494C99A9}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{B1FA88B5-2D43-411E-8BD8-F8ED6AF3E1DF}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{9BF9D313-D91F-4953-837E-511FFE5676E1}] => (Allow) C:\Users\XXXXXX\AppData\Local\Temp\7zS6EF7.tmp\SymNRT.exe
FirewallRules: [{F0CD1910-BEE8-48D6-A4B9-9A16D446EA2E}] => (Allow) C:\Users\XXXXXX\AppData\Local\Temp\7zS6EF7.tmp\SymNRT.exe
FirewallRules: [{6BA94245-AA81-48A4-81F1-81A9B6AE88E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F7597BA0-363F-4B8B-A447-19C8626F7BAE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{750F24C1-681B-461B-AFC5-75466901F70E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A42D7995-E6BA-4329-9B45-BFDEFE5BB783}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\bin\FaxApplications.exe
FirewallRules: [{117646AB-E3F1-49DF-9DB1-EB3C52C8F312}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\bin\DigitalWizards.exe
FirewallRules: [{264F3E4C-D8E6-4807-AEF0-BBDD110FD559}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\bin\SendAFax.exe
FirewallRules: [{CB4B6D53-93C7-47CF-A060-F8E2A33E6AC2}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\DeviceSetup.exe
FirewallRules: [{DCE64E96-91BB-497B-8C85-070E65F6460D}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\HPNetworkCommunicator.exe
FirewallRules: [{82EE2663-F1E9-42AE-8520-CD8177EB0BFC}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8500 A910\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{9BCFC4BC-EEA9-457F-927D-F491844477E7}] => (Allow) C:\Program Files\Synergy\synergys.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/26/2015 06:59:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/24/2015 09:19:46 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2015 07:34:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2015 07:33:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: spoolsv.exe, Version: 6.1.7601.17777, Zeitstempel: 0x4f35fc1d
Name des fehlerhaften Moduls: HPDiscoPM5312.dll, Version: 28.0.1315.0, Zeitstempel: 0x507e9729
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001ef74
ID des fehlerhaften Prozesses: 0x5b4
Startzeit der fehlerhaften Anwendung: 0xspoolsv.exe0
Pfad der fehlerhaften Anwendung: spoolsv.exe1
Pfad des fehlerhaften Moduls: spoolsv.exe2
Berichtskennung: spoolsv.exe3

Error: (06/23/2015 07:27:25 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (06/23/2015 07:27:25 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LenovoUserGuide.exe, Version 1.0.6.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 11b0

Startzeit: 01d0add9930f5130

Endzeit: 0

Anwendungspfad: C:\ProgramData\Lenovo\userguides\viewer\LenovoUserGuide.exe

Berichts-ID: 19eb6613-19cd-11e5-9786-448a5bc5dc44

Error: (06/23/2015 07:24:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2015 05:21:00 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (06/21/2015 05:17:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2015 01:59:10 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 


System errors:
=============
Error: (06/24/2015 09:21:01 AM) (Source: BROWSER) (EventID: 8032) (User: )
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E4C299D-DC11-498C-BA62-A512121AB20F}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (06/23/2015 07:33:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/21/2015 00:50:34 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎21.‎06.‎2015 um 12:49:06 unerwartet heruntergefahren.

Error: (06/21/2015 00:34:20 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst WSearch erreicht.

Error: (06/21/2015 00:33:47 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst WSearch erreicht.

Error: (06/21/2015 00:33:17 PM) (Source: Ntfs) (EventID: 137) (User: )
Description: Auf dem Volume "D:" konnte der Transaktionsressourcen-Manager aufgrund eines nicht wiederholbaren Fehlers nicht gestartet werden. Der Fehlercode ist in den Daten enthalten.

Error: (06/21/2015 00:33:17 PM) (Source: volsnap) (EventID: 16) (User: )
Description: Die Schattenkopien von Volume "D:" wurden verworfen, weil die Bereitsstellungaufhebung von Volume "D:", das einen Schattenkopiespeicher für diese Schattenkopie enthält, erzwungen wurde.

Error: (06/21/2015 00:33:17 PM) (Source: volsnap) (EventID: 29) (User: )
Description: Die Schattenkopien von Volume "D:" wurde während der Ermittlung abgebrochen.

Error: (06/21/2015 00:32:00 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst WSearch erreicht.

Error: (06/21/2015 00:31:26 PM) (Source: Ntfs) (EventID: 137) (User: )
Description: Auf dem Volume "D:" konnte der Transaktionsressourcen-Manager aufgrund eines nicht wiederholbaren Fehlers nicht gestartet werden. Der Fehlercode ist in den Daten enthalten.


Microsoft Office:
=========================
Error: (06/26/2015 06:59:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/24/2015 09:19:46 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2015 07:34:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/23/2015 07:33:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: spoolsv.exe6.1.7601.177774f35fc1dHPDiscoPM5312.dll28.0.1315.0507e9729c0000005000000000001ef745b401d0addaa9751be8C:\Windows\System32\spoolsv.exeC:\Windows\System32\HPDiscoPM5312.dllef1c0374-19cd-11e5-a068-448a5bc5dc44

Error: (06/23/2015 07:27:25 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (06/23/2015 07:27:25 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: LenovoUserGuide.exe1.0.6.011b001d0add9930f51300C:\ProgramData\Lenovo\userguides\viewer\LenovoUserGuide.exe19eb6613-19cd-11e5-9786-448a5bc5dc44

Error: (06/23/2015 07:24:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2015 05:21:00 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 

Error: (06/21/2015 05:17:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/21/2015 01:59:10 PM) (Source: Adobe Reader) (EventID: 16) (User: )
Description: 


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4460S CPU @ 2.90GHz
Percentage of memory in use: 45%
Total physical RAM: 4043.07 MB
Available physical RAM: 2187.27 MB
Total Pagefile: 8084.36 MB
Available Pagefile: 5519.38 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Windows7_OS) (Fixed) (Total:910.52 GB) (Free:508.04 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive q: (Lenovo_Recovery) (Fixed) (Total:19.53 GB) (Free:7.69 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 81F2BA25)
Partition 1: (Active) - (Size=1.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=910.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=19.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


Beste Grüße
writeoff

Hallo schrauber,
mir ist da etwas aufgefallen:

In der Addition.txt gibt es den Abschnitt
"==================== MSCONFIG/TASK MANAGER disabled items =="


Wenn ich mir die da aufgelisteten Services ansehe, dann stimmen die von Inhalt und Reihenfolge exakt mit den Services, die in MSconfig kein Häkchen mehr haben. Klar, deshalb sind sie ja auch "disabled".

Es gibt aber eine Ausnahme in der Liste:
"MSCONFIG\Services: rpcnet => 2"

Dazu findet sich in MSconfig nichts.

RPCNET und RPCNETP sind die immer wieder im Zusammenhang mit LoJack genannten Exes. Auch der Agent von Absolute Software sprach vor allem von der rpcnet.exe.

Möglicherweise ist das nicht wichtig, aber schaden wird die Info bestimmt auch nicht

Beste Grüße
writeoff

Alt 26.06.2015, 10:15   #38
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :regfind
    rpcnet
    :filefind
    *rpcnet*
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.06.2015, 11:47   #39
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

das Ergebnis:

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 12:41 on 26/06/2015 by XXXXXX
Administrator - Elevation successful

========== regfind ==========

Searching for "rpcnet"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\rpcnet]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\rpcnetp]

========== filefind ==========

Searching for "*rpcnet*"
C:\Users\XXXXXX\Desktop\Quarantäne\rpcnetp.exe	--a---- 17408 bytes	[19:43 02/06/2015]	[19:47 02/06/2015] 9A66E27C59C804A376A72831B5B771C5
C:\Windows\System32\rpcnetp.exe	--a---- 17408 bytes	[11:10 09/06/2015]	[05:01 26/06/2015] 9A66E27C59C804A376A72831B5B771C5

-= EOF =-
         


Der Treffer unter C:\Users\XXXXXX\Desktop\Quarantäne\ geht auf mich zurück; das sind die Files, die ich aus der Quarantäne extrahiert hatte, um sie an den Support von GData zu senden.

Beste Grüße
writeoff

Alt 27.06.2015, 08:18   #40
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CloseProcesses:
C:\Windows\System32\rpcnetp.exe
reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\rpcnet" /f
reg: reg delete "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\rpcnetp" /f
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.06.2015, 13:49   #41
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

das Ergebnis. Zusatzinfo: FRST lief um 14:44 und rebootete dann. Um 14:46, vermutlich während des Reboots, wurde die Datei C:\Windows\System32\rpcnetp.exe wieder neu angelegt. Das Ding hat offensichtlich Krallen.

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by XXXXXX at 2015-06-27 14:44:56 Run:1
Running from C:\Users\XXXXXX\Desktop
Loaded Profiles: XXXXXX (Available Profiles: XXXXXX)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
C:\Windows\System32\rpcnetp.exe
reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\rpcnet" /f
reg: reg delete "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\rpcnetp" /f
Emptytemp:
*****************

Processes closed successfully.
C:\Windows\System32\rpcnetp.exe => moved successfully.

========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\rpcnet" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\rpcnetp" /f =========

FEHLER: Der angegebene Registrierungsschlssel bzw. Wert wurde nicht gefunden.


========= End of Reg: =========

EmptyTemp: => 1001 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 14:45:28 ====
         


Hier das Ergebnis von Systemlook:

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 14:58 on 27/06/2015 by XXXXXX
Administrator - Elevation successful

========== regfind ==========

Searching for "rpcnet"
[HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\Internet]
"UseRWHlinkNavigation"="http://www.trojaner-board.de/166608-...new-post.html"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\rpcnetp]
[HKEY_USERS\S-1-5-21-1668834982-245352921-3405046034-1001\Software\Microsoft\Office\14.0\Common\Internet]
"UseRWHlinkNavigation"="http://www.trojaner-board.de/166608-...new-post.html"

========== filefind ==========

Searching for "*rpcnet*"
C:\FRST\Quarantine\C\Windows\System32\rpcnetp.exe.xBAD	--a---- 17408 bytes	[11:10 09/06/2015]	[05:01 26/06/2015] 0C496AAF56C73DA7B93D1432FBEB5BCD
C:\Users\XXXXXX\Desktop\Quarantäne\rpcnetp.exe	--a---- 17408 bytes	[19:43 02/06/2015]	[19:47 02/06/2015] 9A66E27C59C804A376A72831B5B771C5
C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf	--a---- 46230 bytes	[12:49 27/06/2015]	[12:50 27/06/2015] DDA120F56489D83716696F2658810786
C:\Windows\System32\rpcnetp.exe	--a---- 17408 bytes	[12:46 27/06/2015]	[12:49 27/06/2015] 9A66E27C59C804A376A72831B5B771C5

-= EOF =-
         



Beste Grüße
writeoff

Geändert von writeoff (27.06.2015 um 14:01 Uhr)

Alt 27.06.2015, 18:19   #42
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Lade Dir bitte mal procmon, dann die Datei löschen und aufzeichnen, so kannste sehen wer die Datei wieder neu erstellt
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.06.2015, 11:32   #43
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

procmon läuft. Habe quasi zum Üben zuerst mal auf den Bootvorgang verzichtet und nur das Löschen der rpcnetp.exe protokolliert. Die Datei wurde nicht automatisch neu angelegt; anscheinend passiert das nur beim Booten.
Der gesamte Vorgang hat keine Minute gedauert und ca. 500.000 Einträge erzeugt. Habe diese Einträge gefiltert mit "PATH enthält rpcnetp". Da sind dann noch 56 Einträge übrig geblieben.

Jetzt wollte ich die Einträge hier posten, aber finde keinen Weg, einen Text zu erzeugen. Habe fürs Erste mal den Umweg über CSV gewählt. Hilft Dir das, oder soll ich die Daten anders aufbereiten?

Wenn ich mit procmon richtig umgehen kann und das Reporting beherrsche, kann ich ja die rpcnetp.exe löschen und dann den Rechner neu booten. Dabei wird die Datei vermutlich neu angelegt, so dass wir sehen sollten, wer da tätig wird.
Wobei, der Agent von Absolute Software sagte etwas davon, dass die SW im MBR versteckt sei. Wird die dann nicht schon aktiv, bevor Procmon loslegt?

Hier der CSV-Mitschnitt der Einträge mit rpcnetp:

Code:
ATTFilter
Time of Day,"Process Name","PID","Operation","Path","Result","Detail"
11:22:22,3415644,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
11:22:22,3416068,"Explorer.EXE","2888","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","BUFFER OVERFLOW","Information: Owner, Group, DACL"
11:22:22,3416266,"Explorer.EXE","2888","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:22,3416479,"Explorer.EXE","2888","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:22,3417084,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
11:22:22,3417424,"Explorer.EXE","2888","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL"
11:22:22,3417601,"Explorer.EXE","2888","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:22,3417778,"Explorer.EXE","2888","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:22,3991766,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,3992038,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,3992927,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,3993196,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4078291,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4078577,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4079246,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4079505,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4189837,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
11:22:22,4191766,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4192081,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4192800,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Classes\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4193175,"Explorer.EXE","2888","RegOpenKey","HKCR\Applications\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,4307676,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
11:22:22,4310030,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
11:22:22,4311488,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
11:22:22,4313321,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
11:22:22,5169761,"Explorer.EXE","2888","RegOpenKey","HKCU\Software\Microsoft\Windows\CurrentVersion\App Paths\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:22,5170122,"Explorer.EXE","2888","RegOpenKey","HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
11:22:23,7900706,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","ACCESS DENIED","Desired Access: Read Attributes, Delete, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:23,7957109,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","ACCESS DENIED","Desired Access: Read Attributes, Delete, Read Control, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:23,7964686,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","ACCESS DENIED","Desired Access: Read Attributes, Delete, Synchronize, Disposition: Open, Options: Sequential Access, Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:23,7977035,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","ACCESS DENIED","Desired Access: Read Attributes, Delete, Read Control, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:23,7983830,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","ACCESS DENIED","Desired Access: Read Attributes, Delete, Synchronize, Disposition: Open, Options: Sequential Access, Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:24,4483763,"DllHost.exe","1272","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Delete, Read Control, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
11:22:24,4486460,"DllHost.exe","1272","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
11:22:24,4486849,"DllHost.exe","1272","IRP_MJ_SET_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: SetDispositionInformationFile, Delete: True"
11:22:24,4487383,"DllHost.exe","1272","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,4487666,"DllHost.exe","1272","IRP_MJ_SET_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: SetDispositionInformationFile, Delete: False"
11:22:24,4487928,"DllHost.exe","1272","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,4489705,"DllHost.exe","1272","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,5026405,"DllHost.exe","1272","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
11:22:24,5026858,"DllHost.exe","1272","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","BUFFER OVERFLOW","Information: DACL"
11:22:24,5027031,"DllHost.exe","1272","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: DACL"
11:22:24,5027187,"DllHost.exe","1272","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,5027350,"DllHost.exe","1272","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,5028043,"DllHost.exe","1272","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Delete, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
11:22:24,5031211,"DllHost.exe","1272","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
11:22:24,5031558,"DllHost.exe","1272","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 27.06.2015 14:46:07, LastAccessTime: 27.06.2015 14:46:07, LastWriteTime: 28.06.2015 11:15:07, ChangeTime: 28.06.2015 11:15:07, FileAttributes: A"
11:22:24,5032793,"DllHost.exe","1272","IRP_MJ_SET_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: SetRenameInformationFile, ReplaceIfExists: False, FileName: C:\$Recycle.Bin\S-1-5-21-1668834982-245352921-3405046034-1001\$RWG4C6Y.exe"
11:22:24,5037857,"DllHost.exe","1272","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
11:22:24,5042019,"AVKBap64.exe","3968","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
11:22:24,5042972,"AVKBap64.exe","3968","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read Attributes, Disposition: Open, Options: Open For Backup, Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:24,6219548,"Explorer.EXE","2888","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","NO SUCH FILE","Type: QueryDirectory, Filter: rpcnetp.exe"
11:22:24,6228979,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read Attributes, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Attributes: N, ShareMode: Read, Write, Delete, AllocationSize: n/a"
11:22:24,6320080,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, Delete, AllocationSize: n/a"
11:22:24,6321592,"Explorer.EXE","2888","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
11:22:24,6323117,"Explorer.EXE","2888","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
         
Beste Grüße
writeoff

Geändert von writeoff (28.06.2015 um 11:43 Uhr)

Alt 28.06.2015, 17:51   #44
schrauber
/// the machine
/// TB-Ausbilder
 

G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Mach mal bei Reboot, dann die komplette CSV zippen und anhängen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.06.2015, 18:26   #45
writeoff
 
G Data meldet wiederholt Problem mit rpcnetp.exe - Standard

G Data meldet wiederholt Problem mit rpcnetp.exe



Hallo schrauber,

die Datei ist so groß, dass beim Export in CSV gut 400.000 Zeilen verloren gehen. Ich habe jetzt erst mal einen Filter auf Path enthält rpcnet gesetzt. Brauchst Du alle Zeilen, und wenn ja, wie bekommen wir die transportiert?

Hier der Auszug aller Zeilen mit RPCNET im Path:

Beste Grüße
writeoff

Code:
ATTFilter
Time of Day,"Process Name","PID","Operation","Path","Result","Detail"
19:04:09,0097445,"autochk.exe","352","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Delete, Disposition: Supersede, Options: Write Through, Synchronous IO Non-Alert, Attributes: N, ShareMode: Read, Write, AllocationSize: 0, OpenResult: Created"
19:04:09,0101762,"autochk.exe","352","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,0104201,"autochk.exe","352","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,0104647,"autochk.exe","352","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read/Write, Delete, Disposition: Supersede, Options: Write Through, Synchronous IO Non-Alert, Attributes: N, ShareMode: Read, Write, AllocationSize: 0, OpenResult: Superseded"
19:04:09,0107156,"autochk.exe","352","IRP_MJ_WRITE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 0, Length: 17.408, I/O Flags: Write Through, Priority: Normal"
19:04:09,0108862,"autochk.exe","352","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,0108965,"autochk.exe","352","IRP_MJ_WRITE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 0, Length: 20.480, I/O Flags: Non-cached, Paging I/O, Synchronous Paging I/O, Priority: Normal"
19:04:09,0110281,"autochk.exe","352","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,0111669,"autochk.exe","352","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,0113771,"autochk.exe","352","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Delete, Disposition: Supersede, Options: Write Through, Synchronous IO Non-Alert, Attributes: N, ShareMode: Read, Write, AllocationSize: 0, OpenResult: Created"
19:04:09,0117469,"autochk.exe","352","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:09,0118719,"autochk.exe","352","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:09,0119172,"autochk.exe","352","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Desired Access: Generic Read/Write, Delete, Disposition: Supersede, Options: Write Through, Synchronous IO Non-Alert, Attributes: N, ShareMode: Read, Write, AllocationSize: 0, OpenResult: Superseded"
19:04:09,0121649,"autochk.exe","352","IRP_MJ_WRITE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Offset: 0, Length: 17.408, I/O Flags: Write Through, Priority: Normal"
19:04:09,0125931,"autochk.exe","352","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:09,0126027,"autochk.exe","352","IRP_MJ_WRITE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Offset: 0, Length: 20.480, I/O Flags: Non-cached, Paging I/O, Synchronous Paging I/O, Priority: Normal"
19:04:09,0127315,"autochk.exe","352","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:09,0128660,"autochk.exe","352","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:09,0129913,"autochk.exe","352","RegCreateKey","HKLM\System\CurrentControlSet\Services\rpcnetp","REPARSE","Desired Access: All Access"
19:04:09,0130026,"autochk.exe","352","RegCreateKey","HKLM\System\CurrentControlSet\Services\rpcnetp","SUCCESS","Desired Access: All Access, Disposition: REG_CREATED_NEW_KEY"
19:04:09,0130670,"autochk.exe","352","RegSetInfoKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","KeySetInformationClass: KeySetHandleTagsInformation, Length: 0"
19:04:09,0130791,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\ErrorControl","SUCCESS","Type: REG_DWORD, Length: 4, Data: 1"
19:04:09,0131396,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\Start","SUCCESS","Type: REG_DWORD, Length: 4, Data: 2"
19:04:09,0132383,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\Type","SUCCESS","Type: REG_DWORD, Length: 4, Data: 16"
19:04:09,0133020,"autochk.exe","352","RegQueryKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Query: HandleTags, HandleTags: 0x400"
19:04:09,0133127,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\ImagePath","SUCCESS","Type: REG_EXPAND_SZ, Length: 68, Data: %SystemRoot%\System32\rpcnetp.exe"
19:04:09,0134132,"autochk.exe","352","RegQueryKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Query: HandleTags, HandleTags: 0x400"
19:04:09,0134202,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\ObjectName","SUCCESS","Type: REG_SZ, Length: 24, Data: LocalSystem"
19:04:09,0134786,"autochk.exe","352","RegSetValue","HKLM\System\CurrentControlSet\services\rpcnetp\(Default)","SUCCESS","Type: REG_BINARY, Length: 128, Data: 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00"
19:04:09,0135990,"autochk.exe","352","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:09,4570518,"System","4","IRP_MJ_SET_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: SetEndOfFileInformationFile, EndOfFile: 17.408"
19:04:09,4570568,"System","4","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: SetEndOfFileInformationFile, EndOfFile: 17.408"
19:04:09,4570614,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:09,4570635,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:09,4570667,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:09,4570702,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:14,3098393,"autochk.exe","352","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:14,3098687,"autochk.exe","352","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:14,3099019,"autochk.exe","352","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:14,3099239,"autochk.exe","352","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:14,3099398,"autochk.exe","352","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:14,3099614,"autochk.exe","352","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:19,9110192,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:19,9110365,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\Type","SUCCESS","Type: REG_DWORD, Length: 4, Data: 16"
19:04:19,9110429,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\Start","SUCCESS","Type: REG_DWORD, Length: 4, Data: 2"
19:04:19,9110478,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\ErrorControl","SUCCESS","Type: REG_DWORD, Length: 4, Data: 1"
19:04:19,9110528,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\Tag","NAME NOT FOUND","Length: 16"
19:04:19,9110585,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\Group","NAME NOT FOUND","Length: 268"
19:04:19,9110638,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\DependOnService","NAME NOT FOUND","Length: 268"
19:04:19,9110691,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\DependOnGroup","NAME NOT FOUND","Length: 268"
19:04:19,9110762,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp\Security","NAME NOT FOUND","Desired Access: Read"
19:04:19,9110815,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\PreferredNode","NAME NOT FOUND","Length: 14"
19:04:19,9110871,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\DisplayName","NAME NOT FOUND","Length: 268"
19:04:19,9110921,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\DelayedAutostart","NAME NOT FOUND","Length: 16"
19:04:19,9110970,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\ServiceSidType","NAME NOT FOUND","Length: 16"
19:04:19,9111020,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\FailureActionsOnNonCrashFailures","NAME NOT FOUND","Length: 16"
19:04:19,9111190,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\DeleteFlag","NAME NOT FOUND","Length: 16"
19:04:19,9111246,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\RequiredPrivileges","NAME NOT FOUND","Length: 12"
19:04:19,9111307,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:20,3486639,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:20,3486717,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp\TriggerInfo","NAME NOT FOUND","Desired Access: Read"
19:04:20,3486784,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:20,7057318,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:20,7057389,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\ObjectName","SUCCESS","Type: REG_SZ, Length: 24, Data: LocalSystem"
19:04:20,7057456,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:29,4731458,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:29,4731610,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp\TriggerInfo","NAME NOT FOUND","Desired Access: Read"
19:04:29,4731748,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:29,4731975,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:29,4732106,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp\TriggerInfo","NAME NOT FOUND","Desired Access: Read"
19:04:29,4732226,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:31,9816028,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:31,9816198,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\ImagePath","SUCCESS","Type: REG_EXPAND_SZ, Length: 68, Data: %SystemRoot%\System32\rpcnetp.exe"
19:04:31,9816308,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\WOW64","NAME NOT FOUND","Length: 16"
19:04:31,9816389,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:31,9816517,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:31,9816637,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\ObjectName","SUCCESS","Type: REG_SZ, Length: 24, Data: LocalSystem"
19:04:31,9816718,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:31,9836814,"services.exe","704","RegOpenKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Desired Access: Read"
19:04:31,9837061,"services.exe","704","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\Environment","NAME NOT FOUND","Length: 268"
19:04:31,9837175,"services.exe","704","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:31,9837929,"services.exe","704","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:31,9838491,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0438885,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0439006,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0439154,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0440393,"services.exe","704","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:32,0440952,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0441257,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0441373,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0441490,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0442308,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Read Attributes, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0444176,"AVKWCtlx64.exe","476","IRP_MJ_READ","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 0, Length: 4.096, I/O Flags: Non-cached, Paging I/O, Priority: Normal"
19:04:32,0618413,"System","4","IRP_MJ_READ","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 4.096, Length: 13.312, I/O Flags: Non-cached, Paging I/O, Priority: Normal"
19:04:32,0619000,"services.exe","704","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:32,0635606,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,0635875,"services.exe","704","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0635981,"services.exe","704","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0636102,"services.exe","704","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0636208,"services.exe","704","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:32,0636282,"services.exe","704","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0636484,"services.exe","704","RegOpenKey","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rpcnetp.exe","NAME NOT FOUND","Desired Access: Query Value, Enumerate Sub Keys"
19:04:32,0637436,"services.exe","704","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:32,0638070,"services.exe","704","Process Create","C:\Windows\System32\rpcnetp.exe","SUCCESS","PID: 2592, Command line: C:\Windows\System32\rpcnetp.exe"
19:04:32,0639029,"services.exe","704","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0639170,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0659301,"services.exe","704","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:32,0660370,"services.exe","704","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:32,0660869,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0661198,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0661350,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0661630,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0664935,"services.exe","704","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:32,0667052,"services.exe","704","RegQueryValue","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers\C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Length: 1.024"
19:04:32,0667593,"services.exe","704","RegOpenKey","HKLM\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
19:04:32,0695507,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0698363,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,0698752,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,0699014,"services.exe","704","IRP_MJ_READ","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 16.384, Length: 1.024, Priority: Normal"
19:04:32,0699562,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0699700,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0727309,"services.exe","704","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0727462,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0727621,"services.exe","704","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0727748,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0728484,"services.exe","704","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0729787,"csrss.exe","528","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0729957,"csrss.exe","528","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0734975,"csrss.exe","528","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe.Manifest","NAME NOT FOUND","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, Impersonating: NT-AUTORITÄT\SYSTEM"
19:04:32,0737601,"csrss.exe","528","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe.Local","FAST IO DISALLOWED",""
19:04:32,0738199,"csrss.exe","528","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe.Local","NAME NOT FOUND","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, Impersonating: NT-AUTORITÄT\SYSTEM"
19:04:32,0738883,"csrss.exe","528","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:32,0739106,"csrss.exe","528","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0741590,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Disallow Exclusive, Attributes: N, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0744623,"services.exe","704","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:32,0745073,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0745356,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0745462,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0745596,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0746209,"services.exe","704","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Disallow Exclusive, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0748003,"services.exe","704","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:32,0748148,"services.exe","704","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0748247,"services.exe","704","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0748343,"services.exe","704","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0748431,"services.exe","704","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:32,0748502,"services.exe","704","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0748658,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0748785,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0749033,"services.exe","704","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,0749174,"services.exe","704","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0749288,"services.exe","704","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0750243,"System","4","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: None 0x0, Disposition: Open, Options: , Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0750629,"System","4","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0750802,"System","4","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:32,0751036,"rpcnetp.exe","2592","Load Image","C:\Windows\System32\rpcnetp.exe","SUCCESS","Image Base: 0x400000, Image Size: 0x8000"
19:04:32,0842991,"rpcnetp.exe","2592","RegQueryValue","HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Compatibility32\rpcnetp","NAME NOT FOUND","Length: 172"
19:04:32,0865188,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Sequential Access, Non-Directory File, Open Reparse Point, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0868727,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
19:04:32,0868894,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:32,0869018,"rpcnetp.exe","2592","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:32,0869729,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Open Reparse Point, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,0872082,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,0872192,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0872320,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryStreamInformationFile, 1: ::$DATA"
19:04:32,0872497,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:32,0872596,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryEaInformationFile, EaSize: 0"
19:04:32,0873261,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Generic Write, Read Data/List Directory, Read Attributes, Delete, Disposition: OverwriteIf, Options: Sequential Access, Non-Directory File, Attributes: A, ShareMode: None, AllocationSize: 17.408, OpenResult: Created"
19:04:32,2075624,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2076077,"rpcnetp.exe","2592","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2076771,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Generic Write, Read Data/List Directory, Read Attributes, Delete, Disposition: OpenIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: None, AllocationSize: 17.408, OpenResult: Opened"
19:04:32,2077100,"rpcnetp.exe","2592","IRP_MJ_QUERY_VOLUME_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryAttributeInformationVolume, FileSystemAttributes: Case Preserved, Case Sensitive, Unicode, ACLs, Compression, Named Streams, EFS, Object IDs, Reparse Points, Sparse Files, Quotas, Transactions, 0x3c00000, MaximumComponentNameLength: 255, FileSystemName: NTFS"
19:04:32,2077228,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:04:32,2077316,"rpcnetp.exe","2592","IRP_MJ_QUERY_VOLUME_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryAttributeInformationVolume, FileSystemAttributes: Case Preserved, Case Sensitive, Unicode, ACLs, Compression, Named Streams, EFS, Object IDs, Reparse Points, Sparse Files, Quotas, Transactions, 0x3c00000, MaximumComponentNameLength: 255, FileSystemName: NTFS"
19:04:32,2077412,"rpcnetp.exe","2592","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: SetEndOfFileInformationFile, EndOfFile: 17.408"
19:04:32,2078774,"rpcnetp.exe","2592","IRP_MJ_READ","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Offset: 0, Length: 17.408, Priority: Normal"
19:04:32,2078997,"rpcnetp.exe","2592","IRP_MJ_READ","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Offset: 0, Length: 17.408, I/O Flags: Non-cached, Paging I/O, Priority: Normal"
19:04:32,2616454,"rpcnetp.exe","2592","IRP_MJ_WRITE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Offset: 0, Length: 17.408, Priority: Normal"
19:04:32,2617219,"rpcnetp.exe","2592","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: SetBasicInformationFile, CreationTime: 01.01.1601 02:00:00, LastAccessTime: 01.01.1601 02:00:00, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: n/a"
19:04:32,2617661,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:32,2617874,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2618974,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Generic Read/Write, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Write, AllocationSize: n/a, OpenResult: Opened"
19:04:32,2621760,"rpcnetp.exe","2592","IRP_MJ_WRITE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Offset: 94, Length: 2, Priority: Normal"
19:04:32,2622085,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2622337,"rpcnetp.exe","2592","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2623129,"rpcnetp.exe","2592","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\SysWOW64\rpcnetp.dll","FAST IO DISALLOWED",""
19:04:32,2623819,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,2624081,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:04:32,2624170,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2624272,"rpcnetp.exe","2592","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2624810,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,2627121,"rpcnetp.exe","2592","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:32,2630215,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:32,2630395,"rpcnetp.exe","2592","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2630523,"rpcnetp.exe","2592","IRP_MJ_WRITE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Offset: 0, Length: 20.480, I/O Flags: Non-cached, Paging I/O, Synchronous Paging I/O, Priority: Normal"
19:04:32,2726529,"rpcnetp.exe","2592","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2726639,"rpcnetp.exe","2592","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2726717,"rpcnetp.exe","2592","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2726830,"rpcnetp.exe","2592","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2726915,"rpcnetp.exe","2592","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:04:32,2726975,"rpcnetp.exe","2592","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2728002,"System","4","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: None 0x0, Disposition: Open, Options: , Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:32,2728310,"System","4","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2728405,"System","4","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2728922,"rpcnetp.exe","2592","Load Image","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Image Base: 0x360000, Image Size: 0x8000"
19:04:32,2729570,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:32,2730762,"rpcnetp.exe","2592","RegQueryValue","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\rpcnetp.dll","NAME NOT FOUND","Length: 1.024"
19:04:32,2745634,"rpcnetp.exe","2592","RegOpenKey","HKLM\System\CurrentControlSet\Services\rpcnetp","REPARSE","Desired Access: Maximum Allowed"
19:04:32,2745800,"rpcnetp.exe","2592","RegOpenKey","HKLM\System\CurrentControlSet\Services\rpcnetp","SUCCESS","Desired Access: Maximum Allowed, Granted Access: All Access"
19:04:32,2746211,"rpcnetp.exe","2592","RegSetInfoKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","KeySetInformationClass: KeySetHandleTagsInformation, Length: 0"
19:04:32,2746296,"rpcnetp.exe","2592","RegQueryValue","HKLM\System\CurrentControlSet\services\rpcnetp\(Default)","SUCCESS","Type: REG_BINARY, Length: 128, Data: 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00"
19:04:32,2746448,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: ErrorControl, Type: REG_DWORD, Length: 4, Data: 1"
19:04:32,2747959,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\ErrorControl","SUCCESS",""
19:04:32,2748182,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: Start, Type: REG_DWORD, Length: 4, Data: 2"
19:04:32,2748299,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\Start","SUCCESS",""
19:04:32,2748440,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: Type, Type: REG_DWORD, Length: 4, Data: 16"
19:04:32,2748529,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\Type","SUCCESS",""
19:04:32,2748656,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: ImagePath, Type: REG_EXPAND_SZ, Length: 68, Data: %SystemRoot%\System32\rpcnetp.exe"
19:04:32,2748745,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\ImagePath","SUCCESS",""
19:04:32,2748869,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: ObjectName, Type: REG_SZ, Length: 24, Data: LocalSystem"
19:04:32,2749077,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\ObjectName","SUCCESS",""
19:04:32,2749244,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS","Index: 0, Name: , Type: REG_BINARY, Length: 128, Data: 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00"
19:04:32,2749332,"rpcnetp.exe","2592","RegDeleteValue","HKLM\System\CurrentControlSet\services\rpcnetp\(Default)","SUCCESS",""
19:04:32,2749488,"rpcnetp.exe","2592","RegEnumValue","HKLM\System\CurrentControlSet\services\rpcnetp","NO MORE ENTRIES","Index: 0, Length: 220"
19:04:32,2749591,"rpcnetp.exe","2592","RegCloseKey","HKLM\System\CurrentControlSet\services\rpcnetp","SUCCESS",""
19:04:33,5660272,"svchost.exe","1056","IRP_MJ_CREATE","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS","Desired Access: Read Attributes, Read Control, Write DAC, Write Owner, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:33,5993117,"svchost.exe","1056","IRP_MJ_QUERY_INFORMATION","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 27.06.2015 14:49:56, LastAccessTime: 27.06.2015 14:49:56, LastWriteTime: 28.06.2015 11:15:15, ChangeTime: 28.06.2015 11:15:15, FileAttributes: ANCI"
19:04:33,5993247,"svchost.exe","1056","IRP_MJ_QUERY_SECURITY","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","BUFFER OVERFLOW","Information: Owner, Group, DACL, DACL Protected"
19:04:33,5993382,"svchost.exe","1056","IRP_MJ_QUERY_SECURITY","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS","Information: Owner, Group, DACL, DACL Protected"
19:04:33,5993672,"svchost.exe","1056","IRP_MJ_SET_SECURITY","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS","Information: Owner, DACL, DACL Protected"
19:04:33,5995421,"svchost.exe","1056","IRP_MJ_CLEANUP","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS",""
19:04:33,5995746,"svchost.exe","1056","IRP_MJ_CLOSE","C:\Windows\Prefetch\RPCNET.EXE-A9AD5918.pf","SUCCESS",""
19:04:34,0112398,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:34,0112518,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:04:34,0112606,"System","4","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: SetEndOfFileInformationFile, EndOfFile: 17.408"
19:04:34,0112812,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:04:34,0112872,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:04:36,2070517,"GDFwSvcx64.exe","2788","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:36,2071476,"GDFwSvcx64.exe","2788","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:36,2071922,"GDFwSvcx64.exe","2788","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:36,2072135,"GDFwSvcx64.exe","2788","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:36,2072223,"GDFwSvcx64.exe","2788","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:36,2072322,"GDFwSvcx64.exe","2788","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0291224,"svchost.exe","1116","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:38,0291419,"svchost.exe","1116","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:38,0291794,"svchost.exe","1116","IRP_MN_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","INVALID PARAMETER","Type: QueryNormalizedNameInformationFile"
19:04:38,0292615,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0293206,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0293514,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0293613,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0293737,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0296632,"svchost.exe","1116","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:38,0297061,"svchost.exe","1116","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:38,0297160,"svchost.exe","1116","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:38,0297485,"svchost.exe","1116","IRP_MN_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","INVALID PARAMETER","Type: QueryNormalizedNameInformationFile"
19:04:38,0298115,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0298696,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0298968,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0299071,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0299184,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0302872,"svchost.exe","1116","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:38,0303934,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0304387,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0307236,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0307370,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0307515,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0308464,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0310442,"svchost.exe","1116","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:38,0310761,"svchost.exe","1116","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryFileInternalInformationFile, IndexNumber: 0x3b0000000000271"
19:04:38,0339216,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0339654,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0339920,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0340008,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0340114,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0341435,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:38,0341523,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:38,0341587,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:38,0341650,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0341714,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:38,0341771,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0342390,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0342479,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0356692,"svchost.exe","1116","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:38,0357577,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0357970,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0358196,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0358281,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0358380,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0360613,"svchost.exe","1116","IRP_MJ_DIRECTORY_CONTROL","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryDirectory, Filter: rpcnetp.exe, 2: rpcnetp.exe"
19:04:38,0361657,"svchost.exe","1116","RegQueryValue","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers\C:\Windows\System32\rpcnetp.exe","NAME NOT FOUND","Length: 1.024"
19:04:38,0362043,"svchost.exe","1116","RegOpenKey","HKLM\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read"
19:04:38,0383204,"svchost.exe","1116","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:38,0383625,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0383869,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0383961,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0384074,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0384651,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0386775,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:38,0386899,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0386998,"svchost.exe","1116","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0387072,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0387153,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:38,0387217,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0387380,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0387504,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0389599,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0391733,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:38,0391861,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:04:38,0391960,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0392045,"svchost.exe","1116","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0392115,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0392190,"svchost.exe","1116","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:38,0392253,"svchost.exe","1116","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0392890,"svchost.exe","1116","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, AllocationSize: n/a, OpenResult: Opened"
19:04:38,0395064,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:38,0395180,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:04:38,0395279,"svchost.exe","1116","IRP_MJ_READ","C:\Windows\System32\rpcnetp.exe","SUCCESS","Offset: 16.384, Length: 1.024, Priority: Normal"
19:04:38,0395460,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0395580,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0395764,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0395853,"svchost.exe","1116","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:38,0411945,"svchost.exe","1116","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:38,0412059,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0412600,"svchost.exe","1116","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:04:38,0412689,"svchost.exe","1116","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:04:38,0412827,"svchost.exe","1116","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:41,8256376,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:04:41,8256429,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:04:41,8867763,"lpksetup.exe","3112","IRP_MJ_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryNameInformationFile, Name: \Windows\System32\rpcnetp.exe"
19:04:51,4185783,"GDFwSvcx64.exe","2788","FASTIO_NETWORK_QUERY_OPEN","C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:51,4186243,"GDFwSvcx64.exe","2788","IRP_MJ_CREATE","C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
19:04:54,4269445,"GDFwSvcx64.exe","2788","FASTIO_NETWORK_QUERY_OPEN","C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\rpcnetp.exe","FAST IO DISALLOWED",""
19:04:54,4269916,"GDFwSvcx64.exe","2788","IRP_MJ_CREATE","C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\rpcnetp.exe","NAME NOT FOUND","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a"
19:05:23,4074501,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4078051,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, Group, DACL, SACL, Label"
19:05:23,4078189,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4078606,"Explorer.EXE","2092","RegOpenKey","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\rpcnetp.exe","NAME NOT FOUND","Desired Access: Query Value"
19:05:23,4153736,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read/Execute, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4157792,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:23,4157944,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4158170,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4158284,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4158400,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:23,4158489,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4161731,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe.Manifest","NAME NOT FOUND","Desired Access: Generic Read/Execute, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a"
19:05:23,4162152,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4164229,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: N, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4169935,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4170603,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4170954,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4171092,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4171244,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4172646,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4176355,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:23,4176549,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4176691,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4176857,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:23,4177374,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4177512,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4177611,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4177724,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:23,4177816,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4178050,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4178800,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:05:23,4179005,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4179745,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4179929,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4180276,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4182053,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4183288,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4183691,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4183836,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4183921,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4184003,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4184293,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","BUFFER OVERFLOW","Information: Owner, DACL"
19:05:23,4184965,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, DACL"
19:05:23,4185086,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4185210,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4185379,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4187871,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4188182,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4189081,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4189361,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4189485,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4189616,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4189800,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4190026,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4190193,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4194907,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4195749,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4196765,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4197175,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4197331,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4197349,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4197487,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4197699,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4197813,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4197940,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4198938,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4202509,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:23,4202728,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4202874,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4203036,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:23,4203153,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4203256,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4203341,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4203443,"Explorer.EXE","2092","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:23,4203528,"Explorer.EXE","2092","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4203776,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4204218,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4204725,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","BUFFER OVERFLOW","Information: Owner, DACL"
19:05:23,4204887,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, DACL"
19:05:23,4205050,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4205277,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4510055,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4513025,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4513428,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4513555,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4513708,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4520843,"Explorer.EXE","2092","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\System32\rpcnetp.exe","FAST IO DISALLOWED",""
19:05:23,4521752,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4522272,"Explorer.EXE","2092","FASTIO_QUERY_INFORMATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:23,4522471,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4522587,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4529613,"Explorer.EXE","2092","IRP_MJ_CREATE","C:\Windows\System32\rpcnetp.exe","SUCCESS","Desired Access: Read Attributes, Read Control, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:23,4529945,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","BUFFER OVERFLOW","Information: Owner, DACL"
19:05:23,4530051,"Explorer.EXE","2092","IRP_MJ_QUERY_SECURITY","C:\Windows\System32\rpcnetp.exe","SUCCESS","Information: Owner, DACL"
19:05:23,4530147,"Explorer.EXE","2092","IRP_MJ_CLEANUP","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:23,4530257,"Explorer.EXE","2092","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:25,0099005,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS","SyncType: SyncTypeOther"
19:05:25,0099126,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:25,0099225,"System","4","IRP_MJ_CLOSE","C:\Windows\System32\rpcnetp.exe","SUCCESS",""
19:05:32,6377211,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Desired Access: Generic Read, Disposition: Open, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Open Reparse Point, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:32,6379880,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
19:05:32,6380018,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:05:32,6380092,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:32,6380184,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryStreamInformationFile, 1: ::$DATA"
19:05:32,6380287,"rpcnetp.exe","2592","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:09, LastAccessTime: 28.06.2015 19:04:09, LastWriteTime: 28.06.2015 19:04:09, ChangeTime: 28.06.2015 19:04:09, FileAttributes: A"
19:05:32,6380365,"rpcnetp.exe","2592","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS","Type: QueryEaInformationFile, EaSize: 0"
19:05:32,6383755,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Data/List Directory, Read Attributes, Delete, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: None, AllocationSize: 17.408"
19:05:32,6384767,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Attributes, Delete, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: None, AllocationSize: 17.408"
19:05:32,6385645,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Data/List Directory, Read Attributes, Delete, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: Read, Write, AllocationSize: 17.408"
19:05:32,6386399,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Attributes, Delete, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: Read, Write, AllocationSize: 17.408"
19:05:32,6387202,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Data/List Directory, Read Attributes, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: Read, Write, AllocationSize: 17.408"
19:05:32,6388052,"rpcnetp.exe","2592","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SHARING VIOLATION","Desired Access: Generic Write, Read Attributes, Disposition: OverwriteIf, Options: Sequential Access, Synchronous IO Non-Alert, Non-Directory File, Attributes: A, ShareMode: Read, Write, AllocationSize: 17.408"
19:05:32,6388505,"rpcnetp.exe","2592","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:05:32,6388622,"rpcnetp.exe","2592","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.exe","SUCCESS",""
19:05:32,7405193,"svchost.exe","5024","IRP_MJ_CREATE","C:\Windows\SysWOW64\RPCNET.DLL","NAME NOT FOUND","Desired Access: Read Data/List Directory, Execute/Traverse, Read Attributes, Disposition: Open, Options: Non-Directory File, Complete If Oplocked, Attributes: N, ShareMode: Read, Write, Delete, AllocationSize: n/a"
19:05:32,7428562,"svchost.exe","5024","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Read Attributes, Disposition: Open, Options: Non-Directory File, Complete If Oplocked, Attributes: N, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:32,7428796,"svchost.exe","5024","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: SetBasicInformationFile, CreationTime: 01.01.1601 01:59:59, LastAccessTime: 01.01.1601 01:59:59, LastWriteTime: 01.01.1601 01:59:59, ChangeTime: 01.01.1601 01:59:59, FileAttributes: n/a"
19:05:32,7428884,"svchost.exe","5024","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
19:05:32,7429058,"svchost.exe","5024","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryFileInternalInformationFile, IndexNumber: 0x3a0000000009e7"
19:05:32,7429132,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:32,7429196,"svchost.exe","5024","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:05:32,7429263,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,7429326,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:32,7429383,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,7739566,"svchost.exe","5024","IRP_MJ_CREATE","C:\Windows\SysWOW64\RPCNET.DLL","NAME NOT FOUND","Desired Access: Read Data/List Directory, Execute/Traverse, Read Attributes, Disposition: Open, Options: Non-Directory File, Complete If Oplocked, Attributes: N, ShareMode: Read, Write, Delete, AllocationSize: n/a"
19:05:32,7751040,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:32,7751521,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,7751691,"svchost.exe","5024","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,7751748,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,7751811,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:32,7751868,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8231138,"svchost.exe","5024","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8302912,"svchost.exe","5024","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\SysWOW64\rpcnetp.dll","FAST IO DISALLOWED",""
19:05:32,8303319,"svchost.exe","5024","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:32,8303546,"svchost.exe","5024","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:05:32,8303620,"svchost.exe","5024","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8303723,"svchost.exe","5024","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8304204,"svchost.exe","5024","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:32,8306703,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:32,8311293,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8311406,"svchost.exe","5024","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8311473,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8311544,"svchost.exe","5024","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:32,8311597,"svchost.exe","5024","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8312631,"System","4","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: None 0x0, Disposition: Open, Options: , Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:32,8312886,"System","4","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8312963,"System","4","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8313462,"svchost.exe","5024","Load Image","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Image Base: 0x400000, Image Size: 0x8000"
19:05:32,8313756,"svchost.exe","5024","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:32,8314581,"svchost.exe","5024","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,0151343,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:33,0151470,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,0151544,"System","4","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,0582306,"iexplore.exe","5052","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Read Attributes, Disposition: Open, Options: Non-Directory File, Complete If Oplocked, Attributes: N, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:33,0582526,"iexplore.exe","5052","IRP_MJ_SET_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: SetBasicInformationFile, CreationTime: 01.01.1601 01:59:59, LastAccessTime: 01.01.1601 01:59:59, LastWriteTime: 01.01.1601 01:59:59, ChangeTime: 01.01.1601 01:59:59, FileAttributes: n/a"
19:05:33,0582614,"iexplore.exe","5052","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryAttributeTagFile, Attributes: A, ReparseTag: 0x0"
19:05:33,0582685,"iexplore.exe","5052","IRP_MJ_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryFileInternalInformationFile, IndexNumber: 0x3a0000000009e7"
19:05:33,0582752,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:33,0582813,"iexplore.exe","5052","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryStandardInformationFile, AllocationSize: 20.480, EndOfFile: 17.408, NumberOfLinks: 1, DeletePending: False, Directory: False"
19:05:33,0582876,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,0582936,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:33,0582990,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,5715834,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:33,5717982,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,5718060,"iexplore.exe","5052","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,5718124,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:33,5718194,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:33,5718255,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1424620,"iexplore.exe","5052","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1625269,"iexplore.exe","5052","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\SysWOW64\rpcnetp.dll","FAST IO DISALLOWED",""
19:05:34,1625719,"iexplore.exe","5052","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:34,1626257,"iexplore.exe","5052","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:05:34,1626349,"iexplore.exe","5052","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1626462,"iexplore.exe","5052","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1626993,"iexplore.exe","5052","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Data/List Directory, Execute/Traverse, Synchronize, Disposition: Open, Options: Synchronous IO Non-Alert, Non-Directory File, Attributes: n/a, ShareMode: Read, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:34,1630773,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","FILE LOCKED WITH ONLY READERS","SyncType: SyncTypeCreateSection, PageProtection: "
19:05:34,1637925,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1638039,"iexplore.exe","5052","FASTIO_RELEASE_FOR_CC_FLUSH","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1638117,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1638202,"iexplore.exe","5052","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:34,1638262,"iexplore.exe","5052","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1639405,"System","4","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: None 0x0, Disposition: Open, Options: , Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:34,1639769,"System","4","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1639847,"System","4","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1640343,"iexplore.exe","5052","Load Image","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Image Base: 0xb0000, Image Size: 0x8000"
19:05:34,1640874,"iexplore.exe","5052","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1641688,"iexplore.exe","5052","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:34,1669672,"iexplore.exe","5052","RegQueryValue","HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DllNXOptions\rpcnetp.dll","NAME NOT FOUND","Length: 1.024"
19:05:35,0094316,"System","4","FASTIO_ACQUIRE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","SyncType: SyncTypeOther"
19:05:35,0094397,"System","4","FASTIO_RELEASE_FOR_SECTION_SYNCHRONIZATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:35,0094451,"System","4","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:39,7926989,"AVKWCtlx64.exe","476","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\SysWOW64\rpcnetp.dll","FAST IO DISALLOWED",""
19:05:39,7927375,"AVKWCtlx64.exe","476","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:39,7927549,"AVKWCtlx64.exe","476","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:05:39,7927630,"AVKWCtlx64.exe","476","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:39,7927729,"AVKWCtlx64.exe","476","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:39,7984271,"AVKWCtlx64.exe","476","FASTIO_NETWORK_QUERY_OPEN","C:\Windows\SysWOW64\rpcnetp.dll","FAST IO DISALLOWED",""
19:05:39,7984703,"AVKWCtlx64.exe","476","IRP_MJ_CREATE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Desired Access: Read Attributes, Disposition: Open, Options: Open Reparse Point, Attributes: n/a, ShareMode: Read, Write, Delete, AllocationSize: n/a, OpenResult: Opened"
19:05:39,7984869,"AVKWCtlx64.exe","476","FASTIO_QUERY_INFORMATION","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS","Type: QueryBasicInformationFile, CreationTime: 28.06.2015 19:04:32, LastAccessTime: 28.06.2015 19:04:32, LastWriteTime: 28.06.2015 19:04:32, ChangeTime: 28.06.2015 19:04:32, FileAttributes: A"
19:05:39,7984947,"AVKWCtlx64.exe","476","IRP_MJ_CLEANUP","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
19:05:39,7985053,"AVKWCtlx64.exe","476","IRP_MJ_CLOSE","C:\Windows\SysWOW64\rpcnetp.dll","SUCCESS",""
         

Geändert von writeoff (28.06.2015 um 18:55 Uhr)

Antwort

Themen zu G Data meldet wiederholt Problem mit rpcnetp.exe
befall, beseitigen, client, data, datei, dateien, fehlalarm, hallo zusammen, installiert, intel, internet, log, meldet, nachvollziehen, neue, neuen, problem, quarantäne, schutzsoftware, system, systemwiederherstellung, web, wiederholt, woche, zusammen




Ähnliche Themen: G Data meldet wiederholt Problem mit rpcnetp.exe


  1. G Data meldet Junkware (PUP): Script.Adware.DealPly.G (Engine B)
    Log-Analyse und Auswertung - 01.08.2015 (18)
  2. Win7: Kaspersky meldet wiederholt infizierte DLL-Dateien
    Log-Analyse und Auswertung - 05.03.2015 (21)
  3. G Data meldet Trojanerfund: Trojan.Agent.BDMI
    Log-Analyse und Auswertung - 01.08.2014 (15)
  4. Windows 7 meldet nach dem hochfahren "******App/Data/Local/Temp/b34btbztdb0vavaw.exe Das angegebene Modul wurde nicht gefunden.
    Log-Analyse und Auswertung - 11.01.2014 (9)
  5. system32\rpcnetp.exe - Bedrohung?
    Plagegeister aller Art und deren Bekämpfung - 24.07.2013 (13)
  6. rpcnetp.exe in c:\Windows\system32 ein Virus?
    Plagegeister aller Art und deren Bekämpfung - 08.05.2013 (19)
  7. vdeck.exe G Data meldet Bedrohung (Keylogger) - fp?
    Plagegeister aller Art und deren Bekämpfung - 02.04.2013 (10)
  8. Sinowal oder so.. G-Data meldet Virus beim öffnen von IE9
    Plagegeister aller Art und deren Bekämpfung - 16.04.2012 (13)
  9. Avira-Scan von Desinfect 2011 meldet Adware.Gen in G-Data Internet Security
    Plagegeister aller Art und deren Bekämpfung - 02.08.2011 (4)
  10. rpcnetp.exe = Trojaner
    Plagegeister aller Art und deren Bekämpfung - 26.07.2010 (12)
  11. Kaspersky meldet verschlüsselte Verbindung /PDM INVADER /PDM Hidden data sending
    Log-Analyse und Auswertung - 30.03.2010 (1)
  12. AntiVir meldet Trojaner TR/Crypt.XPACK.Gen in C:\ProgramData\Microsoft\Search\Data\Ap
    Plagegeister aller Art und deren Bekämpfung - 18.09.2009 (1)
  13. avira meldet wiederholt Dropper
    Plagegeister aller Art und deren Bekämpfung - 27.02.2009 (1)
  14. G Data meldet Win32:SQLSlammer
    Log-Analyse und Auswertung - 14.05.2008 (2)
  15. G-Data meldet ...
    Plagegeister aller Art und deren Bekämpfung - 11.04.2008 (1)
  16. Problem mit G-Data
    Plagegeister aller Art und deren Bekämpfung - 08.10.2007 (1)
  17. Sunbelt/Kero Firewall meldet wiederholt Eindringversuch
    Log-Analyse und Auswertung - 07.08.2007 (12)

Zum Thema G Data meldet wiederholt Problem mit rpcnetp.exe - Hallo Schrauber, kaum sind 2 Monate vorbei, schon gibt es eine Antwort von GData. "Die Prüfung der von Ihnen eingeschickten Datei durch unserer Virenlabor hat ergeben, dass die Software "LoJack" - G Data meldet wiederholt Problem mit rpcnetp.exe...
Archiv
Du betrachtest: G Data meldet wiederholt Problem mit rpcnetp.exe auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.