GMER 1.0.15.15641 - http://www.gmer.net Rootkit scan 2012-02-23 18:39:40 Windows 5.1.2600 Dodatek Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-e SAMSUNG_HD103SJ rev.1AJ10001 Running: tvkjcojo.exe; Driver: C:\DOCUME~1\Piotr\USTAWI~1\Temp\pwnirkog.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAddBootEntry [0xB4A5DFC4] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0xB4AC2510] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwClose [0xB4A816A9] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEvent [0xB4A60456] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEventPair [0xB4A604AE] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateIoCompletion [0xB4A605C4] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateKey [0xB4A8105D] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateMutant [0xB4A603AC] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSection [0xB4A604FE] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSemaphore [0xB4A60400] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateTimer [0xB4A60572] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteBootEntry [0xB4A5DFE8] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteKey [0xB4A81D6F] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteValueKey [0xB4A82025] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDuplicateObject [0xB4A60848] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateKey [0xB4A81BDA] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateValueKey [0xB4A81A45] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0xB4AC25C0] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwLoadDriver [0xB4A5DDB2] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwModifyBootEntry [0xB4A5E00C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeKey [0xB4A609BC] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeMultipleKeys [0xB4A5EAA4] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEvent [0xB4A60486] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEventPair [0xB4A604D6] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenIoCompletion [0xB4A605EE] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenKey [0xB4A813B9] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenMutant [0xB4A603D8] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenProcess [0xB4A60680] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSection [0xB4A6053E] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSemaphore [0xB4A6042E] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenThread [0xB4A60764] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenTimer [0xB4A6059C] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0xB4AC2658] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryKey [0xB4A818C0] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryObject [0xB4A5E96A] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryValueKey [0xB4A81712] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xB4ACA9E6] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwRestoreKey [0xB4A806D0] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootEntryOrder [0xB4A5E030] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootOptions [0xB4A5E054] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemInformation [0xB4A5DE0C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemPowerState [0xB4A5DF48] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetValueKey [0xB4A81E76] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwShutdownSystem [0xB4A5DF24] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSystemDebugControl [0xB4A5DF6C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwVdmControl [0xB4A5E078] ---- Kernel code sections - GMER 1.0.15 ---- .text ntkrnlpa.exe!ZwCallbackReturn + 2CB8 80504544 4 Bytes CALL AD04EB28 .text ntkrnlpa.exe!ZwCallbackReturn + 2E50 805046DC 4 Bytes JMP AFD0FB86 PAGE ntkrnlpa.exe!ZwReplyWaitReceivePortEx + 5EC 805A648C 4 Bytes CALL B4A5F00F \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ? idck.sys Nie można odnaleźć określonego pliku. ! .text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xB71B8360, 0x3D46A5, 0xE8000020] .text serial.sys B796F301 1 Byte [08] .text serial.sys B796F305 470 Bytes [F7, 00, 00, 00, 00, 00, 00, ...] .text serial.sys B796F4DC 46 Bytes [22, 97, B7, 32, C0, 5E, 5D, ...] .text serial.sys B796F50B 528 Bytes [8B, 06, FF, 75, 08, 83, C0, ...] .text serial.sys B796F71C 332 Bytes [57, 8D, BE, E4, 01, 00, 00, ...] .text ... .INIT C:\WINDOWS\system32\DRIVERS\serial.sys entry point in ".INIT" section [0xB797D022] ? C:\WINDOWS\system32\DRIVERS\serial.sys suspicious PE modification .text win32k.sys!BRUSHOBJ_pvAllocRbrush + 320C BF81E743 5 Bytes JMP B4A60AD6 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngSetLastError + 7657 BF82868B 5 Bytes JMP B4A60B9A \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngCreateBitmap + D9AB BF845873 5 Bytes JMP B4A60C0A \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngMultiByteToWideChar + 2F20 BF8527E0 5 Bytes JMP B4A60ABE \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngGetCurrentCodePage + 413A BF890AD9 5 Bytes JMP B4A60F76 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngGradientFill + 4B52 BF8B3770 5 Bytes JMP B4A60DE6 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngGradientFill + 4BDD BF8B37FB 5 Bytes JMP B4A60FBC \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngAlphaBlend + 9286 BF8C31E7 5 Bytes JMP B4A60CA4 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!PATHOBJ_bCloseFigure + 19CE BF8ED991 5 Bytes JMP B4A609F2 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!PATHOBJ_bCloseFigure + D4C6 BF8F9489 5 Bytes JMP B4A60D14 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!PATHOBJ_bCloseFigure + D746 BF8F9709 5 Bytes JMP B4A60D4E \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngCreateClip + 1994 BF912612 5 Bytes JMP B4A60B56 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngCreateClip + 2568 BF9131E6 5 Bytes JMP B4A60C6E \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) .text win32k.sys!EngCreateClip + 4F29 BF915BA7 5 Bytes JMP B4A610D6 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ---- User code sections - GMER 1.0.15 ---- .text C:\WINDOWS\system32\spoolsv.exe[192] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\spoolsv.exe[192] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\spoolsv.exe[192] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\spoolsv.exe[192] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\spoolsv.exe[192] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\spoolsv.exe[192] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\spoolsv.exe[192] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\spoolsv.exe[192] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\spoolsv.exe[192] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\spoolsv.exe[192] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\RUNDLL32.EXE[332] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\RUNDLL32.EXE[332] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\RUNDLL32.EXE[332] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003D1014 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003D0804 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003D0A08 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003D0C0C .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003D0E10 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003D01F8 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003D03FC .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003D0600 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003E0804 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003E0A08 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003E0600 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003E01F8 .text C:\Program Files\VIA\VIAudioi\HDADeck\HDeck.exe[400] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003E03FC .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003D0804 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003D0A08 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003D0600 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003D01F8 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003D03FC .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe[496] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003E0804 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003E0A08 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003E0600 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003E01F8 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003E03FC .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003F1014 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003F0804 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003F0A08 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003F0C0C .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003F0E10 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003F01F8 .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003F03FC .text C:\Program Files\blueconnect\DataCardMonitor.exe[536] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003F0600 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[556] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[572] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] kernel32.dll!SetUnhandledExceptionFilter 7C8449FD 5 Bytes [33, C0, C2, 04, 00] {XOR EAX, EAX; RET 0x4} .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\Program Files\Real\RealPlayer\update\realsched.exe[580] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC .text C:\WINDOWS\system32\WTMKM.exe[588] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\WINDOWS\system32\WTMKM.exe[588] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\WTMKM.exe[588] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\WINDOWS\system32\WTMKM.exe[588] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\WTMKM.exe[588] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003E0804 .text C:\WINDOWS\system32\WTMKM.exe[588] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003E0A08 .text C:\WINDOWS\system32\WTMKM.exe[588] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003E0600 .text C:\WINDOWS\system32\WTMKM.exe[588] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003E01F8 .text C:\WINDOWS\system32\WTMKM.exe[588] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003E03FC .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003F1014 .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003F0804 .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003F0A08 .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003F0C0C .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003F0E10 .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003F01F8 .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003F03FC .text C:\WINDOWS\system32\WTMKM.exe[588] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003F0600 .text C:\Program Files\AVAST Software\Avast\avastUI.exe[664] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\AVAST Software\Avast\avastUI.exe[664] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\ctfmon.exe[668] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000A01F8 .text C:\WINDOWS\system32\ctfmon.exe[668] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\ctfmon.exe[668] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000A03FC .text C:\WINDOWS\system32\ctfmon.exe[668] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00381014 .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00380804 .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00380A08 .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00380C0C .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00380E10 .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003801F8 .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003803FC .text C:\WINDOWS\system32\ctfmon.exe[668] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00380600 .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00390804 .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00390A08 .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00390600 .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003901F8 .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!UnhookWinEvent 7E3818AC 3 Bytes JMP 003903FC .text C:\WINDOWS\system32\ctfmon.exe[668] USER32.dll!UnhookWinEvent + 4 7E3818B0 1 Byte [82] .text C:\WINDOWS\System32\smss.exe[676] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 006A0804 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 006A0A08 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 006A0600 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 006A01F8 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 006A03FC .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 006B1014 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 006B0804 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 006B0A08 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 006B0C0C .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 006B0E10 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 006B01F8 .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 006B03FC .text C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe[704] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 006B0600 .text C:\WINDOWS\system32\csrss.exe[744] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\csrss.exe[744] KERNEL32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\winlogon.exe[780] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000701F8 .text C:\WINDOWS\system32\winlogon.exe[780] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\winlogon.exe[780] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000703FC .text C:\WINDOWS\system32\winlogon.exe[780] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\winlogon.exe[780] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\winlogon.exe[780] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\winlogon.exe[780] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\winlogon.exe[780] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\winlogon.exe[780] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\winlogon.exe[780] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\services.exe[824] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\services.exe[824] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\services.exe[824] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\services.exe[824] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\services.exe[824] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\services.exe[824] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00320804 .text C:\WINDOWS\system32\services.exe[824] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00320A08 .text C:\WINDOWS\system32\services.exe[824] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00320600 .text C:\WINDOWS\system32\services.exe[824] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003201F8 .text C:\WINDOWS\system32\services.exe[824] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003203FC .text C:\WINDOWS\system32\lsass.exe[836] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\lsass.exe[836] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\lsass.exe[836] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\lsass.exe[836] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\lsass.exe[836] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\lsass.exe[836] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\lsass.exe[836] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\lsass.exe[836] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\lsass.exe[836] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\lsass.exe[836] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\nvsvc32.exe[1004] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001401F8 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\nvsvc32.exe[1004] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001403FC .text C:\WINDOWS\system32\nvsvc32.exe[1004] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\nvsvc32.exe[1004] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003D0804 .text C:\WINDOWS\system32\nvsvc32.exe[1004] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003D0A08 .text C:\WINDOWS\system32\nvsvc32.exe[1004] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003D0600 .text C:\WINDOWS\system32\nvsvc32.exe[1004] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003D01F8 .text C:\WINDOWS\system32\nvsvc32.exe[1004] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003D03FC .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\WINDOWS\system32\nvsvc32.exe[1004] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003D0804 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003D0A08 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003D0600 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003D01F8 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003D03FC .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\FinePixViewer\QuickDCF2.exe[1028] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\WINDOWS\system32\svchost.exe[1032] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\svchost.exe[1032] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1032] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\svchost.exe[1032] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\svchost.exe[1032] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\svchost.exe[1032] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\svchost.exe[1032] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\svchost.exe[1032] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\svchost.exe[1032] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\svchost.exe[1032] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\svchost.exe[1116] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\svchost.exe[1116] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1116] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\svchost.exe[1116] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\svchost.exe[1116] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\svchost.exe[1116] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\svchost.exe[1116] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\svchost.exe[1116] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\System32\svchost.exe[1208] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\System32\svchost.exe[1208] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[1208] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\System32\svchost.exe[1208] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\System32\svchost.exe[1208] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\System32\svchost.exe[1208] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\System32\svchost.exe[1208] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\System32\svchost.exe[1208] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\System32\svchost.exe[1208] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\System32\svchost.exe[1208] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\svchost.exe[1312] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\svchost.exe[1312] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1312] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\svchost.exe[1312] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\svchost.exe[1312] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\svchost.exe[1312] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\svchost.exe[1312] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\svchost.exe[1312] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\svchost.exe[1312] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\svchost.exe[1312] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\svchost.exe[1396] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\svchost.exe[1396] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1396] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\svchost.exe[1396] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\svchost.exe[1396] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\svchost.exe[1396] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\svchost.exe[1396] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\svchost.exe[1396] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\svchost.exe[1396] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\svchost.exe[1396] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1496] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1496] kernel32.dll!SetUnhandledExceptionFilter 7C8449FD 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP } .text C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1496] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\Explorer.EXE[1944] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\Explorer.EXE[1944] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\Explorer.EXE[1944] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\Explorer.EXE[1944] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\Explorer.EXE[1944] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\WINDOWS\Explorer.EXE[1944] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00320804 .text C:\WINDOWS\Explorer.EXE[1944] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00320A08 .text C:\WINDOWS\Explorer.EXE[1944] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00320600 .text C:\WINDOWS\Explorer.EXE[1944] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003201F8 .text C:\WINDOWS\Explorer.EXE[1944] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003203FC .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\Program Files\Java\jre6\bin\jqs.exe[2844] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00421014 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00420804 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00420A08 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00420C0C .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00420E10 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 004201F8 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 004203FC .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00420600 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00430804 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00430A08 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00430600 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 004301F8 .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2884] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 004303FC .text C:\WINDOWS\system32\wuauclt.exe[2896] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000A01F8 .text C:\WINDOWS\system32\wuauclt.exe[2896] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\wuauclt.exe[2896] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000A03FC .text C:\WINDOWS\system32\wuauclt.exe[2896] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00390804 .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00390A08 .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00390600 .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003901F8 .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!UnhookWinEvent 7E3818AC 3 Bytes JMP 003903FC .text C:\WINDOWS\system32\wuauclt.exe[2896] USER32.dll!UnhookWinEvent + 4 7E3818B0 1 Byte [82] .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003A1014 .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003A0804 .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003A0A08 .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003A0C0C .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003A0E10 .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003A01F8 .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003A03FC .text C:\WINDOWS\system32\wuauclt.exe[2896] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003A0600 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 009C1014 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 009C0804 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 009C0A08 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 009C0C0C .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 009C0E10 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 009C01F8 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 009C03FC .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 009C0600 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 009D0804 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 009D0A08 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 009D0600 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 009D01F8 .text C:\Documents and Settings\Piotr\Pulpit\tvkjcojo.exe[2932] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 009D03FC .text C:\WINDOWS\system32\svchost.exe[3060] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\system32\svchost.exe[3060] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[3060] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\system32\svchost.exe[3060] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00301014 .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00300804 .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00300A08 .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00300C0C .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00300E10 .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003001F8 .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003003FC .text C:\WINDOWS\system32\svchost.exe[3060] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00300600 .text C:\WINDOWS\system32\svchost.exe[3060] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\svchost.exe[3060] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\svchost.exe[3060] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\svchost.exe[3060] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\svchost.exe[3060] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\wdfmgr.exe[3160] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000801F8 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\wdfmgr.exe[3160] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000803FC .text C:\WINDOWS\system32\wdfmgr.exe[3160] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\system32\wdfmgr.exe[3160] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\wdfmgr.exe[3160] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00320804 .text C:\WINDOWS\system32\wdfmgr.exe[3160] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00320A08 .text C:\WINDOWS\system32\wdfmgr.exe[3160] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00320600 .text C:\WINDOWS\system32\wdfmgr.exe[3160] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003201F8 .text C:\WINDOWS\system32\wdfmgr.exe[3160] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003203FC .text C:\WINDOWS\system32\atwtusb.exe[3240] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\WINDOWS\system32\atwtusb.exe[3240] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\atwtusb.exe[3240] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\WINDOWS\system32\atwtusb.exe[3240] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\WINDOWS\system32\atwtusb.exe[3240] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\WINDOWS\system32\atwtusb.exe[3240] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\WINDOWS\system32\atwtusb.exe[3240] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\WINDOWS\system32\atwtusb.exe[3240] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\WINDOWS\system32\atwtusb.exe[3240] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\WINDOWS\system32\atwtusb.exe[3240] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC .text C:\WINDOWS\System32\alg.exe[3704] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000901F8 .text C:\WINDOWS\System32\alg.exe[3704] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\System32\alg.exe[3704] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000903FC .text C:\WINDOWS\System32\alg.exe[3704] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\System32\alg.exe[3704] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00300804 .text C:\WINDOWS\System32\alg.exe[3704] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00300A08 .text C:\WINDOWS\System32\alg.exe[3704] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00300600 .text C:\WINDOWS\System32\alg.exe[3704] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003001F8 .text C:\WINDOWS\System32\alg.exe[3704] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003003FC .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\System32\alg.exe[3704] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001601F8 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001603FC .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 006D1014 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 006D0804 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 006D0A08 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 006D0C0C .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 006D0E10 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 006D01F8 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 006D03FC .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 006D0600 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 006E0804 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 006E0A08 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 006E0600 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 006E01F8 .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 006E03FC .text C:\Program Files\Mozilla Firefox\firefox.exe[3748] CRYPT32.dll!CryptMsgCountersignEncoded + 27A 77A82F62 7 Bytes JMP 356753FE C:\WINDOWS\system32\mswsock.dll (Microsoft Windows Sockets 2.0 Dostawca usługi/Microsoft Corporation) .text C:\WINDOWS\notepad.exe[3796] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000A01F8 .text C:\WINDOWS\notepad.exe[3796] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\notepad.exe[3796] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000A03FC .text C:\WINDOWS\notepad.exe[3796] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text C:\WINDOWS\notepad.exe[3796] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\WINDOWS\notepad.exe[3796] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 00320804 .text C:\WINDOWS\notepad.exe[3796] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 00320A08 .text C:\WINDOWS\notepad.exe[3796] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00320600 .text C:\WINDOWS\notepad.exe[3796] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003201F8 .text C:\WINDOWS\notepad.exe[3796] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003203FC .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 000801F8 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 000803FC .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 00311014 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 00310804 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 00310A08 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 00310C0C .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 00310E10 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003101F8 .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003103FC .text \\.\globalroot\SystemRoot\system32\svchost.exe[3904] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 00310600 .text C:\WINDOWS\system32\atwtusb.exe[3992] ntdll.dll!LdrLoadDll 7C9163A3 5 Bytes JMP 001501F8 .text C:\WINDOWS\system32\atwtusb.exe[3992] ntdll.dll!RtlDosSearchPath_U + 1D1 7C9171AA 1 Byte [62] .text C:\WINDOWS\system32\atwtusb.exe[3992] ntdll.dll!LdrUnloadDll 7C91736B 5 Bytes JMP 001503FC .text C:\WINDOWS\system32\atwtusb.exe[3992] kernel32.dll!GetBinaryTypeW + 80 7C868C2C 1 Byte [62] .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!SetServiceObjectSecurity 77E26D59 5 Bytes JMP 003E1014 .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!ChangeServiceConfigA 77E26E41 5 Bytes JMP 003E0804 .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!ChangeServiceConfigW 77E26FD9 5 Bytes JMP 003E0A08 .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!ChangeServiceConfig2A 77E270D9 5 Bytes JMP 003E0C0C .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!ChangeServiceConfig2W 77E27161 5 Bytes JMP 003E0E10 .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!CreateServiceA 77E271E9 5 Bytes JMP 003E01F8 .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!CreateServiceW 77E27381 5 Bytes JMP 003E03FC .text C:\WINDOWS\system32\atwtusb.exe[3992] ADVAPI32.dll!DeleteService 77E27489 5 Bytes JMP 003E0600 .text C:\WINDOWS\system32\atwtusb.exe[3992] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 003F0804 .text C:\WINDOWS\system32\atwtusb.exe[3992] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 003F0A08 .text C:\WINDOWS\system32\atwtusb.exe[3992] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 003F0600 .text C:\WINDOWS\system32\atwtusb.exe[3992] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 003F01F8 .text C:\WINDOWS\system32\atwtusb.exe[3992] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 003F03FC ---- Kernel IAT/EAT - GMER 1.0.15 ---- IAT \SystemRoot\system32\DRIVERS\serial.sys[HAL.dll!KeAcquireQueuedSpinLock] 8B8DD08A ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\WINDOWS\system32\services.exe[824] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00630002 IAT C:\WINDOWS\system32\services.exe[824] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 00630000 ---- Devices - GMER 1.0.15 ---- AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) ---- Modules - GMER 1.0.15 ---- Module (noname) (*** hidden *** ) B79CF000-B79DE000 (61440 bytes) ---- Threads - GMER 1.0.15 ---- Thread System [4:132] 89B0A540 Thread System [4:136] 89B0A540 ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x9A 0x7F 0xDB 0xA5 ... Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet) Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x9A 0x7F 0xDB 0xA5 ... ---- Files - GMER 1.0.15 ---- File C:\WINDOWS\$NtUninstallKB11225$\2164867718 0 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049 0 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\@ 2048 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\L 0 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\L\booloxwq 65280 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\loader.tlb 2632 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U 0 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@00000001 45968 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@000000c0 3072 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@000000cb 3072 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@000000cf 1536 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@80000000 73216 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@800000c0 41984 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@800000cb 25600 bytes File C:\WINDOWS\$NtUninstallKB11225$\4183240049\U\@800000cf 31232 bytes ---- EOF - GMER 1.0.15 ----