EurekaLog 6.0.24 RC - TopicsExpress



          

EurekaLog 6.0.24 RC 1 Application: ---------------------------------------------------------------- 1.1 Start Date : Fri, 23 Aug 2013 00:59:16 -0700 1.2 Name/Description: escanpro.exe - (eScan Protection Center) 1.3 Version Number : 1.0.0.380 1.4 Parameters : I: /NoMutex /Mutex=USBCTRL 1.5 Compilation Date: Tue, 4 Oct 2011 05:36:24 -0700 1.6 Up Time : 4 seconds Exception: ------------------------------------------------------------------------------------- 2.1 Date : Fri, 23 Aug 2013 00:59:20 -0700 2.2 Address : 6BBA473F 2.3 Module Name : escanpro.exe - (eScan Protection Center) 2.4 Module Version: 1.0.0.380 2.5 Type : EAccessViolation 2.6 Message : Access violation at address 6BBA473F. Read of address 6BBA473F. 2.7 ID : D990 2.8 Count : 1 2.9 Status : New 2.10 Note : User: ------------------------------------------------------- 3.1 ID : lanya computer 3.2 Name : lanya computer 3.3 Email : 3.4 Company : 3.5 Privileges: SeCreateTokenPrivilege - OFF SeIncreaseQuotaPrivilege - OFF SeSecurityPrivilege - OFF SeTakeOwnershipPrivilege - OFF SeLoadDriverPrivilege - OFF SeSystemProfilePrivilege - OFF SeSystemtimePrivilege - OFF SeProfileSingleProcessPrivilege - OFF SeIncreaseBasePriorityPrivilege - OFF SeCreatePagefilePrivilege - OFF SeBackupPrivilege - OFF SeRestorePrivilege - OFF SeShutdownPrivilege - OFF SeDebugPrivilege - OFF SeSystemEnvironmentPrivilege - OFF SeChangeNotifyPrivilege - ON SeRemoteShutdownPrivilege - OFF SeUndockPrivilege - OFF SeManageVolumePrivilege - OFF SeImpersonatePrivilege - ON SeCreateGlobalPrivilege - ON SeIncreaseWorkingSetPrivilege - OFF SeTimeZonePrivilege - OFF SeCreateSymbolicLinkPrivilege - OFF Active Controls: ------------------------------------------------------------------- 4.1 Form Class : Chrome_WidgetWin_0 4.2 Form Text : (1) Pool Live Tour on Facebook - Google Chrome 4.3 Control Class: 4.4 Control Text : Computer: ------------------------------------------------------------------------------------ 5.1 Name : LANYACOMPUTER 5.2 Total Memory : 1955 Mb 5.3 Free Memory : 855 Mb 5.4 Total Disk : 58.22 Gb 5.5 Free Disk : 42.57 Gb 5.6 System Up Time: 43 minutes, 19 seconds 5.7 Processor : Intel(R) Celeron(R) CPU B800 @ 1.50GHz 5.8 Display Mode : 1366 x 768, 32 bit 5.9 Display DPI : 96 5.10 Video Card : Intel(R) HD Graphics Family (driver 8.15.10.2559 - RAM 785 MB) 5.11 Printer : Microsoft XPS Document Writer (driver 6.1.7601.17514) Operating System: ----------------------------------- 6.1 Type : Microsoft Windows 7 6.2 Build # : 7601 6.3 Update : Service Pack 1 6.4 Language: English 6.5 Charset : 0 Network: --------------------------------------------------------------------- 7.1 IP Address: 000.000.000.000 - 000.000.000.000 - 000.000.000.000 7.2 Submask : 000.000.000.000 - 000.000.000.000 - 000.000.000.000 7.3 Gateway : 000.000.000.000 - 000.000.000.000 - 000.000.000.000 7.4 DNS 1 : 000.000.000.000 - 000.000.000.000 - 000.000.000.000 7.5 DNS 2 : 000.000.000.000 - 000.000.000.000 - 000.000.000.000 7.6 DHCP : ON - ON - ON Call Stack Information: ----------------------------------------------------------------- |Address |Module |Unit|Class|Procedure/Method |Line| ----------------------------------------------------------------- |Running Thread: ID=1500; Priority=??; Class= | |---------------------------------------------------------------| |77762083|ntdll.dll | | |EtwEventEnabled | | |7775A27D|ntdll.dll | | |WinSqmEventEnabled | | |7775A248|ntdll.dll | | |WinSqmEventEnabled | | |77750542|ntdll.dll | | |WinSqmAddToStream | | |77777052|ntdll.dll | | |KiUserExceptionDispatcher| | |75C4ED6A|kernel32.dll| | |GetDriveTypeW | | |---------------------------------------------------------------| | | |Running Thread: ID=2896; Priority=0; Class=; [Main] | |---------------------------------------------------------------| |77776A62|ntdll.dll | | |ZwWaitForSingleObject | | |77776A58|ntdll.dll | | |ZwWaitForSingleObject | | |77777750|ntdll.dll | | |RtlLeaveCriticalSection | | |77777790|ntdll.dll | | |RtlEnterCriticalSection | | |75C4ED6A|kernel32.dll| | |GetDriveTypeW | | ----------------------------------------------------------------- Modules Information: ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |Handle |Name |Description |Version |Size |Modified |Path | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |00400000|escanpro.exe |eScan Protection Center |1.0.0.380 |14997000|2011-10-08 21:42:34|C:Program FileseScan | |10000000|encdec.dll |Encryption - Decryption - Unzip |1.0.0.207 |753896 |2013-08-16 12:10:20|C:Program FileseScan | |6BFA0000|msimg32.dll |GDIEXT Client DLL |6.1.7600.16385 |4608 |2009-07-13 18:15:46|C:Windowssystem32 | |70760000|webio.dll |Web Transfer Protocols API |6.1.7601.17725 |314880 |2011-11-16 22:35:04|C:Windowssystem32 | |71520000|winmm.dll |MCI API DLL |6.1.7601.17514 |194048 |2010-11-20 14:29:20|C:Windowssystem32 | |71560000|SHFolder.dll |Shell Folder Service |6.1.7600.16385 |7168 |2009-07-13 18:16:16|C:Windowssystem32 | |71570000|wsock32.dll |Windows Socket 32-Bit DLL |6.1.7600.16385 |15360 |2009-07-13 18:16:22|C:Windowssystem32 | |715D0000|WINHTTP.dll |Windows HTTP Services |6.1.7601.17514 |351232 |2010-11-20 14:29:14|C:Windowssystem32 | |71630000|winspool.drv |Windows Spooler Driver |6.1.7601.17514 |320000 |2010-11-20 14:29:14|C:Windowssystem32 | |72110000|mpr.dll |Multiple Provider Router DLL |6.1.7600.16385 |64000 |2009-07-13 18:15:42|C:Windowssystem32 | |72140000|comctl32.dll |Common Controls Library |5.82.7601.17514 |530432 |2010-11-20 14:29:14|C:WindowsWinSxSx86_microsoft.windowsmon-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af| |72410000|olepro32.dll | |6.1.7601.17514 |90112 |2010-11-20 14:29:12|C:Windowssystem32 | |73DD0000|SAMCLI.DLL |Security Accounts Manager Client DLL |6.1.7601.17514 |51200 |2010-11-20 14:29:08|C:Windowssystem32 | |73DE0000|wkscli.dll |Workstation Service Client DLL |6.1.7601.17514 |47104 |2010-11-20 14:29:08|C:Windowssystem32 | |73DF0000|netutils.dll |Net Win32 API Helpers DLL |6.1.7601.17514 |22528 |2010-11-20 14:29:14|C:Windowssystem32 | |73E00000|NETAPI32.dll |Net Win32 API DLL |6.1.7601.17887 |57344 |2012-07-04 14:16:58|C:Windowssystem32 | |73F40000|WindowsCodecs.dll |Microsoft Windows Codecs Library |6.2.9200.16583 |1230336 |2013-04-17 00:02:08|C:Windowssystem32 | |74190000|dwmapi.dll |Microsoft Desktop Window Manager API |6.1.7600.16385 |67072 |2009-07-13 18:15:14|C:Windowssystem32 | |743D0000|gdiplus.dll |Microsoft GDI+ |6.1.7601.18120 |1625088 |2013-04-02 21:50:22|C:WindowsWinSxSx86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36 | |74560000|uxtheme.dll |Microsoft UxTheme Library |6.1.7600.16385 |249856 |2009-07-13 18:16:18|C:Windowssystem32 | |746F0000|comctl32.DLL |User Experience Controls Library |6.10.7601.17514 |1680896 |2010-11-20 14:29:08|C:WindowsWinSxSx86_microsoft.windowsmon-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2 | |74D00000|version.dll |Version Checking and File Installation Libraries|6.1.7600.16385 |21504 |2009-07-13 18:16:18|C:Windowssystem32 | |751E0000|mswsock.dll |Microsoft Windows Sockets 2.0 Service Provider |6.1.7601.17514 |232448 |2010-11-20 14:29:14|C:Windowssystem32 | |754C0000|srvcli.dll |Server Service Client DLL |6.1.7601.17514 |90112 |2010-11-20 14:29:16|C:Windowssystem32 | |75680000|SspiCli.dll |Security Support Provider Interface |6.1.7601.17725 |100352 |2011-11-16 22:34:56|C:Windowssystem32 | |756F0000|CRYPTBASE.dll |Base cryptographic API DLL |6.1.7600.16385 |36864 |2009-07-13 18:15:08|C:Windowssystem32 | |757F0000|api-ms-win-downlevel-normaliz-l1-1-0.dll|ApiSet Stub DLL |6.2.9200.16492 |2560 |2013-08-11 12:15:22|C:Windowssystem32 | |75800000|api-ms-win-downlevel-version-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |3072 |2013-08-11 12:15:22|C:Windowssystem32 | |75810000|api-ms-win-downlevel-user32-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |4096 |2013-08-11 12:15:22|C:Windowssystem32 | |75940000|api-ms-win-downlevel-advapi32-l1-1-0.dll|ApiSet Stub DLL |6.2.9200.16492 |10752 |2013-08-11 12:15:22|C:Windowssystem32 | |75950000|KERNELBASE.dll |Windows NT BASE API Client DLL |6.1.7601.18015 |293376 |2012-11-29 21:47:46|C:Windowssystem32 | |759A0000|api-ms-win-downlevel-shlwapi-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |9728 |2013-08-11 12:15:22|C:Windowssystem32 | |75AD0000|RPCRT4.dll |Remote Procedure Call Runtime |6.1.7601.18205 |652800 |2013-07-08 21:50:44|C:Windowssystem32 | |75B80000|comdlg32.dll |Common Dialogs DLL |6.1.7601.17514 |485888 |2010-11-20 14:29:06|C:Windowssystem32 | |75C00000|kernel32.dll |Windows NT BASE API Client DLL |6.1.7601.18015 |868352 |2012-11-29 21:47:46|C:Windowssystem32 | |75D90000|NSI.dll |NSI User-mode interface DLL |6.1.7600.16385 |8704 |2009-07-13 18:16:12|C:Windowssystem32 | |75DA0000|wininet.dll |Internet Extensions for Win32 |10.0.9200.16660 |1767936 |2013-07-25 20:13:26|C:Windowssystem32 | |75F60000|iertutil.dll |Run time utility for Internet Explorer |10.0.9200.16660 |2048512 |2013-07-25 20:12:02|C:Windowssystem32 | |76160000|ole32.dll |Microsoft OLE for Windows |6.1.7601.17514 |1414144 |2010-11-20 14:29:08|C:Windowssystem32 | |762C0000|GDI32.dll |GDI Client DLL |6.1.7601.17514 |304640 |2010-11-20 14:29:14|C:Windowssystem32 | |76310000|LPK.dll |Language Pack |6.1.7600.16385 |26624 |2009-07-13 18:15:38|C:Windowssystem32 | |76320000|IMM32.DLL |Multi-User Windows IMM32 API Client DLL |6.1.7601.17514 |118272 |2010-11-20 14:29:22|C:Windowssystem32 | |763D0000|sechost.dll |Host for SCM/SDDL/LSA Lookup APIs |6.1.7600.16385 |92160 |2009-07-13 18:16:14|C:WindowsSYSTEM32 | |763F0000|advapi32.dll |Advanced Windows 32 Base API |6.1.7601.17514 |640512 |2010-11-20 14:29:22|C:Windowssystem32 | |76490000|MSCTF.dll |MSCTF Server DLL |6.1.7600.16385 |828928 |2009-07-13 18:15:44|C:Windowssystem32 | |76560000|SHLWAPI.dll |Shell Light-weight Utility Library |6.1.7601.17514 |350208 |2010-11-20 14:29:04|C:Windowssystem32 | |76720000|msvcrt.dll |Windows NT CRT DLL |7.0.7601.17744 |690688 |2011-12-16 00:53:00|C:Windowssystem32 | |767D0000|USP10.dll |Uniscribe Unicode script processor |1.626.7601.18009|626688 |2012-11-21 21:45:04|C:Windowssystem32 | |76870000|WS2_32.dll |Windows Socket 2.0 32-Bit DLL |6.1.7601.17514 |206848 |2010-11-20 14:29:08|C:Windowssystem32 | |768B0000|oleaut32.dll | |6.1.7601.17676 |571904 |2011-08-26 21:26:28|C:Windowssystem32 | |76940000|shell32.dll |Windows Shell Common Dll |6.1.7601.18103 |12872704|2013-02-26 21:55:06|C:Windowssystem32 | |77730000|ntdll.dll |NT Layer DLL |6.1.7601.18205 |1289096 |2013-07-08 21:53:48|C:WindowsSYSTEM32 | |77870000|PSAPI.DLL |Process Status Helper |6.1.7600.16385 |6144 |2009-07-13 18:16:14|C:Windowssystem32 | |77880000|normaliz.DLL |Unicode Normalization DLL |6.1.7600.16385 |2048 |2009-07-13 18:09:02|C:Windowssystem32 | |77890000|user32.dll |Multi-User Windows USER API Client DLL |6.1.7601.17514 |811520 |2010-11-20 14:29:22|C:Windowssystem32 | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Processes Information: ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |ID |Name |Description |Version |Memory|Priority |Threads|Path | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |0 |[System Process] | | |0 | |2 | | |4 |System | | |0 |Normal |121 | | |256 |smss.exe |Windows Session Manager |6.1.7601.18113|0 |Above-Normal|2 | | |264 |plugin-container.exe|Plugin Container for Firefox |12.0.0.4493 |0 |Normal |8 |C:Program FilesMozilla Firefox | |312 |MWAGENT.EXE | | |0 |Normal |16 | | |392 |csrss.exe |Client Server Runtime Process |6.1.7600.16385|0 |High |10 | | |448 |wininit.exe |Windows Start-Up Application |6.1.7600.16385|0 |High |3 | | |460 |csrss.exe |Client Server Runtime Process |6.1.7600.16385|0 |High |12 | | |504 |services.exe |Services and Controller app |6.1.7600.16385|0 |Normal |14 | | |520 |lsass.exe |Local Security Authority Process |6.1.7601.17725|0 |Normal |8 | | |528 |lsm.exe |Local Session Manager Service |6.1.7601.17514|0 |Normal |11 | | |652 |winlogon.exe |Windows Logon Application |6.1.7601.17514|0 |High |3 | | |684 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |12 | | |764 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |9 | | |780 |rundll32.exe |Windows host process (Rundll32) |6.1.7600.16385|0 |Normal |2 |C:Windowssystem32 | |828 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |22 | | |920 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |22 | | |944 |MWASER.EXE | | |0 |Normal |6 | | |964 |firefox.exe |Firefox |12.0.0.4493 |0 |Normal |37 |C:Program FilesMozilla Firefox | |968 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |15 | | |984 |chrome.exe |Google Chrome |16.0.889.0 |0 |Normal |37 |C:Userslanya computerAppDataLocalGoogleChromeApplication| |996 |svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |62 | | |1072|audiodg.exe |Windows Audio Device Graph Isolation |6.1.7601.17514|0 |Normal |12 | | |1212|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |28 | | |1276|escanmon.exe |eScan Monitoring Tray |8.0.2.274 |0 |Normal |16 | | |1300|chrome.exe |Google Chrome |16.0.889.0 |0 |Normal |15 |C:Userslanya computerAppDataLocalGoogleChromeApplication| |1336|spoolsv.exe |Spooler SubSystem App |6.1.7601.17777|0 |Normal |16 | | |1408|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |22 | | |1476|taskhost.exe |Host Process for Windows Tasks |6.1.7601.18010|0 |Normal |9 |C:Windowssystem32 | |1484|Dwm.exe |Desktop Window Manager |6.1.7600.16385|0 |High |5 |C:Windowssystem32 | |1512|Explorer.EXE |Windows Explorer |6.1.7601.17567|0 |Normal |40 |C:Windows | |1640|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |3 | | |1656|econser.exe |eScan Firewall Service Controller |2.0.0.13 |0 |Normal |5 | | |1684|econceal.exe |eScan Firewall Application |3.1.0.138 |0 |Normal |16 | | |1692|avpmapp.exe | | |0 |Normal |78 | | |1744|taskeng.exe |Task Scheduler Engine |6.1.7601.17514|0 |Normal |6 |C:Windowssystem32 | |1872|TRAYICOS.EXE |eScan Updater - Server |4.0.1.199 |0 |Below-Normal|5 | | |1892|traysser.exe |eScan Service Controller for TRAYICOS |4.0.0.94 |0 |Normal |10 | | |1956|WmGenieFwSrv.exe | | |0 |Normal |4 | | |1980|WSRV.exe | | |0 |Normal |5 | | |2000|CONSCTL.EXE |eScan Application Blocker |5.0.0.128 |0 |Normal |13 | | |2008|WmMMgr.exe | | |0 |Normal |10 | | |2020|conhost.exe |Console Window Host |6.1.7601.18015|0 |Normal |1 | | |2076|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |5 | | |2136|chrome.exe |Google Chrome |16.0.889.0 |0 |Normal |6 |C:Userslanya computerAppDataLocalGoogleChromeApplication| |2336|igfxpers.exe |persistence Module |8.15.10.2559 |0 |Normal |5 |C:WindowsSystem32 | |2356|Apoint.exe |Alps Pointing-device Driver |7.3.101.99 |0 |Normal |4 |C:Program FilesDellTPad | |2380|ApMsgFwd.exe |ApMsgFwd |7.0.0.34 |0 |Normal |2 |C:Program FilesDellTPad | |2416|conhost.exe |Console Window Host |6.1.7601.18015|0 |Normal |2 |C:Windowssystem32 | |2472|HidFind.exe |Alps Pointing-device Driver |7.0.0.30 |0 |Normal |1 |C:Program FilesDellTPad | |2496|Apntex.exe |Alps Pointing-device Driver for Windows NT/2000/XP/Vista|7.0.1.33 |0 |Normal |4 |C:Program FilesDellTPad | |2588|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |14 | | |3188|eScanPro.exe |eScan Protection Center |1.0.0.380 |0 |Normal |4 |C:PROGRA~1eScan | |3560|wuauclt.exe |Windows Update |7.6.7600.256 |0 |Normal |4 |C:Windowssystem32 | |3600|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |12 | | |3980|SearchIndexer.exe |Microsoft Windows Search Indexer |7.0.7601.17610|0 |Normal |12 | | |4068|svchost.exe |Host Process for Windows Services |6.1.7600.16385|0 |Normal |6 | | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Registers: ----------------------------- EAX: 00000000 EDI: 00000000 EBX: 00000000 ESI: 00000000 ECX: 00000000 ESP: 00000000 EDX: 00000000 EIP: 00000000 Stack: Memory Dump: ------------------ ---------------------------------------------------------------------------
Posted on: Fri, 23 Aug 2013 08:41:54 +0000

Trending Topics



Recently Viewed Topics




© 2015