GMER 1.0.15.15641 - http://www.gmer.net Rootkit scan 2012-02-21 15:44:09 Windows 5.1.2600 Dodatek Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-4 MAXTOR_STM3750330AS rev.MX15 Running: gmer.exe; Driver: C:\DOCUME~1\WACICI~1\USTAWI~1\Temp\pwriakob.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwAdjustPrivilegesToken [0xA6FFB58C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwClose [0xA6FFBE0C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwConnectPort [0xA6FFC922] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateEvent [0xA6FFCE94] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateFile [0xA6FFC0EE] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateKey [0xA6FFA436] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateMutant [0xA6FFCD6C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateNamedPipeFile [0xA6FFB192] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreatePort [0xA6FFCC28] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateSection [0xA6FFB34E] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateSemaphore [0xA6FFCFC6] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateSymbolicLinkObject [0xA6FFEC08] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateThread [0xA6FFBAAA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwCreateWaitablePort [0xA6FFCCCA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwDebugActiveProcess [0xA6FFE5FA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwDeleteKey [0xA6FFA9FA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwDeleteValueKey [0xA6FFAD88] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwDeviceIoControlFile [0xA6FFC576] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwDuplicateObject [0xA6FFF5CA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwEnumerateKey [0xA6FFAECA] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwEnumerateValueKey [0xA6FFAF74] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwFsControlFile [0xA6FFC382] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwLoadDriver [0xA6FFE68C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwLoadKey [0xA6FFA412] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwLoadKey2 [0xA6FFA424] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwMapViewOfSection [0xA6FFECBC] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwNotifyChangeKey [0xA6FFB0C0] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenEvent [0xA6FFCF36] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenFile [0xA6FFBE8E] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenKey [0xA6FFA5DC] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenMutant [0xA6FFCE04] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenProcess [0xA6FFB792] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenSection [0xA6FFEC32] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenSemaphore [0xA6FFD068] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwOpenThread [0xA6FFB6B6] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwQueryKey [0xA6FFB01E] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwQueryMultipleValueKey [0xA6FFAC46] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwQuerySection [0xA6FFEFD4] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwQueryValueKey [0xA6FFA896] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwQueueApcThread [0xA6FFE922] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwRenameKey [0xA6FFAB0E] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwReplaceKey [0xA6FFA2B0] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwReplyPort [0xA6FFD3F2] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwReplyWaitReceivePort [0xA6FFD2B8] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwRequestWaitReplyPort [0xA6FFE39A] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwRestoreKey [0xA7001E2C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwResumeThread [0xA6FFF4AC] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSaveKey [0xA6FFA248] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSecureConnectPort [0xA6FFC65C] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSetContextThread [0xA6FFBCC8] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSetInformationToken [0xA6FFDC4A] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSetSecurityObject [0xA6FFE786] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSetSystemInformation [0xA6FFF114] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSetValueKey [0xA6FFA71E] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSuspendProcess [0xA6FFF1F8] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSuspendThread [0xA6FFF320] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwSystemDebugControl [0xA6FFE526] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwTerminateProcess [0xA6FFB90A] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwTerminateThread [0xA6FFB860] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwUnmapViewOfSection [0xA6FFEE8A] SSDT \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) ZwWriteVirtualMemory [0xA6FFB9EA] INT 0x01 \SystemRoot\system32\DRIVERS\ati2mtag.sys (ATI Radeon WindowsNT Miniport Driver/ATI Technologies Inc.) B381A59A INT 0x03 \SystemRoot\system32\DRIVERS\ati2mtag.sys (ATI Radeon WindowsNT Miniport Driver/ATI Technologies Inc.) B381A655 INT 0x06 \??\C:\WINDOWS\system32\drivers\Haspnt.sys (HASP Kernel Device Driver for Windows NT/Aladdin Knowledge Systems) A2D8316D INT 0x0E \??\C:\WINDOWS\system32\drivers\Haspnt.sys (HASP Kernel Device Driver for Windows NT/Aladdin Knowledge Systems) A2D82FC2 INT 0x62 ? 8B149CB8 INT 0x63 ? 8B149CB8 INT 0x63 ? 8B149CB8 INT 0x63 ? 8ACD8F00 INT 0x73 ? 8ACD8F00 INT 0x82 ? 8B149CB8 INT 0x84 ? 8ACD8F00 INT 0xA4 ? 8ACD8F00 INT 0xB1 ? 8B149CB8 INT 0xB1 ? 8B106CB8 INT 0xB4 ? 8ACD8F00 INT 0xB4 ? 8ACD8F00 INT 0xB4 ? 8ACD8F00 Code \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) FsRtlCheckLockForReadAccess Code \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) IoIsOperationSynchronous ---- Kernel code sections - GMER 1.0.15 ---- .text ntkrnlpa.exe!FsRtlCheckLockForReadAccess 804EAF84 2 Bytes JMP A6FF04DC \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) .text ntkrnlpa.exe!FsRtlCheckLockForReadAccess + 3 804EAF87 2 Bytes [B0, 26] {MOV AL, 0x26} .text ntkrnlpa.exe!IoIsOperationSynchronous 804EF912 5 Bytes JMP A6FF08B6 \SystemRoot\system32\DRIVERS\klif.sys (Klif Mini-Filter [fre_wnet_x86]/Kaspersky Lab) .text ntkrnlpa.exe!ZwCallbackReturn + 2CAC 80504548 16 Bytes [4E, B3, FF, A6, C6, CF, FF, ...] .text ntkrnlpa.exe!ZwCallbackReturn + 2D68 80504604 12 Bytes [8C, E6, FF, A6, 12, A4, FF, ...] .text ntkrnlpa.exe!ZwCallbackReturn + 2EB4 80504750 4 Bytes JMP CF7CEE54 .text ntkrnlpa.exe!ZwCallbackReturn + 2EE4 80504780 16 Bytes [0E, AB, FF, A6, B0, A2, FF, ...] .text ntkrnlpa.exe!ZwCallbackReturn + 2FD8 80504874 12 Bytes [F8, F1, FF, A6, 20, F3, FF, ...] .text ... .text sptd.sys B9E92000 28 Bytes [30, 78, 6E, 80, A6, CB, 6E, ...] .text sptd.sys B9E9201D 3 Bytes [79, 6E, 80] .text sptd.sys B9E92024 120 Bytes [D8, 52, 53, 80, 68, B9, 54, ...] .text sptd.sys B9E9209D 124 Bytes [97, 53, 80, A0, 98, 53, 80, ...] .text sptd.sys B9E9211A 178 Bytes [4F, 80, 82, F8, 4E, 80, 3E, ...] .text ... .sptd2 C:\WINDOWS\system32\drivers\sptd.sys entry point in ".sptd2" section [0xB9F3C9E3] ? C:\WINDOWS\system32\drivers\sptd.sys Proces nie może uzyskać dostępu do pliku, ponieważ jest on używany przez inny proces. PAGE ax4f24bh.SYS B39A5800 35 Bytes [03, 89, 7E, 18, 83, 46, 14, ...] PAGE ax4f24bh.SYS B39A5824 44 Bytes [00, 0F, 84, 87, FD, FF, FF, ...] PAGE ax4f24bh.SYS B39A5851 130 Bytes [8B, D3, D1, EA, 0F, B6, 14, ...] PAGE ax4f24bh.SYS B39A58D4 35 Bytes [FF, 8B, 8E, 54, 0C, 00, 00, ...] PAGE ax4f24bh.SYS B39A58F8 37 Bytes [0F, B7, 0C, 59, 83, E2, 0F, ...] PAGE ... .text C:\WINDOWS\system32\DRIVERS\ati2mtag.sys section is writeable [0xB369C000, 0x17D80E, 0xE8000020] .text USBPORT.SYS!DllUnload B36538AC 5 Bytes JMP 8ACD8410 .text C:\WINDOWS\system32\drivers\hardlock.sys section is writeable [0xA2510400, 0x7960C, 0xE8000020] .protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".p" section [0xA25B2420] C:\WINDOWS\system32\drivers\hardlock.sys entry point in ".protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".p" section [0xA25B2420] .protect˙˙˙˙hardlockunknown last code section [0xA25B2200, 0x5049, 0xE0000020] C:\WINDOWS\system32\drivers\hardlock.sys unknown last code section [0xA25B2200, 0x5049, 0xE0000020] ---- User code sections - GMER 1.0.15 ---- ? C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] C:\WINDOWS\system32\ntdll.dll time/date stamp mismatch; ? C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] C:\WINDOWS\system32\kernel32.dll time/date stamp mismatch; .text C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] USER32.dll!AlignRects 7E362A78 4 Bytes [70, 11, 33, 6D] ? C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] C:\WINDOWS\system32\ntdll.dll time/date stamp mismatch; ? C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] C:\WINDOWS\system32\kernel32.dll time/date stamp mismatch; .text C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] USER32.dll!AlignRects 7E362A78 4 Bytes [70, 11, 33, 6D] ---- Kernel IAT/EAT - GMER 1.0.15 ---- IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!WRITE_PORT_ULONG] [B9E9420E] sptd.sys IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!READ_PORT_UCHAR] [B9E9370C] sptd.sys IAT \WINDOWS\system32\DRIVERS\PCIIDEX.SYS[HAL.dll!WRITE_PORT_UCHAR] [B9E93EEE] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [B9E9370C] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [B9E938F0] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [B9E93832] sptd.sys IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [B9E940CC] sptd.sys IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [B9E93EEE] sptd.sys IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[HAL.dll!KeGetCurrentIrql] 068B1448 IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[HAL.dll!KfAcquireSpinLock] 8B185001 IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[HAL.dll!KfReleaseSpinLock] 18788306 IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[HAL.dll!KfRaiseIrql] 01A37500 IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[HAL.dll!KfLowerIrql] 9EEB1C50 IAT \SystemRoot\System32\Drivers\ax4f24bh.SYS[USBD.SYS!USBD_CreateConfigurationRequestEx] 8E8B0000 IAT \SystemRoot\system32\DRIVERS\tcpip.sys[TDI.SYS!TdiRegisterDeviceObject] [A6AD7DC0] \??\C:\WINDOWS\system32\drivers\kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) IAT \SystemRoot\system32\DRIVERS\netbt.sys[TDI.SYS!TdiRegisterDeviceObject] [A6AD7DC0] \??\C:\WINDOWS\system32\drivers\kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlAllocateHeap] 003C0240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlFreeHeap] 003C02B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlSizeHeap] 003C0320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlReAllocateHeap] 003C0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!GetModuleFileNameA] 00AA0860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00AA08D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00AA0940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00AA09B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!FreeLibrary] 00AA0A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AA0A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!CreateThread] 003C0630 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!VirtualAlloc] 003C06A0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!VirtualFree] 003C0710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [ntdll.dll!RtlFreeHeap] 003C0780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\RPCRT4.dll [ntdll.dll!RtlAllocateHeap] 003C07F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!SetErrorMode] 00AA0B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00AA0B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!GetModuleFileNameW] 00AA0BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!CreateThread] 003C0860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AA0C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00AA0CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!FreeLibrary] 00AA0D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00AA0DA0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00AA0E10 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!VirtualAlloc] 003C09B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!VirtualFree] 003C0A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlFreeHeap] 003C0A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlAllocateHeap] 003C0B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlReAllocateHeap] 003C0B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AA0E80 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00AA0EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00AA0F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!GetModuleFileNameW] 7D630550 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 7D6305C0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!FreeLibrary] 7D630630 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [ntdll.dll!RtlFreeHeap] 003C0BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\Secur32.dll [ntdll.dll!RtlAllocateHeap] 003C0C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 7D6306A0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!CreateThread] 003C0CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!CreateProcessW] 7D630710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 7D6307F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D630860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 7D6308D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 7D630940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!FreeLibrary] 7D6309B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetModuleFileNameW] 7D630A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [ntdll.dll!RtlAllocateHeap] 003C0EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\USER32.dll [ntdll.dll!RtlFreeHeap] 003C0F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D630A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 7D630B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 7D630B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!FreeLibrary] 7D630BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 7D630C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 7D630CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [ntdll.dll!RtlAllocateHeap] 7D620390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\GDI32.dll [ntdll.dll!RtlFreeHeap] 7D620400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!SetErrorMode] 00AB0240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AB02B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00AB0320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00AB0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!FreeLibrary] 00AB0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateProcessA] 00AB0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateProcessW] 00AB04E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetModuleFileNameA] 00AB0550 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!HeapDestroy] 7D620940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!VirtualFree] 7D6209B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!VirtualAlloc] 7D620A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateThread] 7D620B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetModuleFileNameW] 00AB05C0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!VirtualAlloc] 7D620CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!VirtualFree] 7D620D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!HeapDestroy] 7D620EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AB0710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00AB0780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateProcessW] 00AB07F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetModuleFileNameW] 00AB0860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!SetErrorMode] 00AB08D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00AB0940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00AB09B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateThread] 7D620F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00AB0A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!FreeLibrary] 00AB0A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExA] 00AB0B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHELL32.dll [ntdll.dll!RtlFreeHeap] 003D0010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AB0B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!SetErrorMode] 00AB0BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetModuleFileNameW] 00AB0C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExA] 00AB0CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00AB0D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00AB0DA0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateProcessA] 00AB0E10 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateProcessW] 00AB0E80 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!FreeLibrary] 00AB0EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] 003D0080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!HeapDestroy] 003D00F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00AB0F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00AC0010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetModuleFileNameA] 00AC0080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00AC00F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00AC0160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!FreeLibrary] 00AC01D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00AC0240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!GetModuleFileNameW] 00AC02B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateThread] 003D0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00AC0320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExA] 00AC0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateProcessW] 00AC0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!VirtualAlloc] 003D0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AC0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\ole32.dll [ntdll.dll!RtlFreeHeap] 003D0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!LoadLibraryA] 00AD0320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!FreeLibrary] 00AD0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!GetProcAddress] 00AD0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!SetUnhandledExceptionFilter] 00AD0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!SetErrorMode] 00AD0860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryW] 00AD08D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryExA] 00AD0940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!CreateProcessW] 00AD09B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!GetModuleFileNameW] 00AD0A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!GetProcAddress] 00AD0A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!FreeLibrary] 00AD0B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryA] 00AD0B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00AD0BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\userenv.dll [ntdll.dll!RtlFreeHeap] 7D620080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 7D630400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [ntdll.dll!RtlAllocateHeap] 7D620010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\NETAPI32.dll [ntdll.dll!RtlFreeHeap] 7D620080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!HeapDestroy] 7D620240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!HeapDestroy] 7D620240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [ntdll.dll!RtlFreeHeap] 7D620080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\iphlpapi.dll [ntdll.dll!RtlAllocateHeap] 7D620010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExA] 7D630320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryExW] 7D630390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!GetModuleFileNameW] 7D6301D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SAMLIB.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SAMLIB.dll [KERNEL32.dll!VirtualFree] 7D620320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\SAMLIB.dll [KERNEL32.dll!VirtualAlloc] 7D6202B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] 7D630400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!SetErrorMode] 7D630470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!LoadLibraryExW] 7D630390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[1916] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!GetModuleFileNameW] 7D6301D0 IAT C:\WINDOWS\Explorer.EXE[1968] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!NtCreateFile] [00C52F20] C:\WINDOWS\TEMP\logishrd\LVPrcInj02.dll (Camera Helper Library./Logitech Inc.) IAT C:\WINDOWS\Explorer.EXE[1968] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!NtDeviceIoControlFile] [00C52C90] C:\WINDOWS\TEMP\logishrd\LVPrcInj02.dll (Camera Helper Library./Logitech Inc.) IAT C:\WINDOWS\Explorer.EXE[1968] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!NtClose] [00C52CF0] C:\WINDOWS\TEMP\logishrd\LVPrcInj02.dll (Camera Helper Library./Logitech Inc.) IAT C:\WINDOWS\Explorer.EXE[1968] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!NtDuplicateObject] [00C52CC0] C:\WINDOWS\TEMP\logishrd\LVPrcInj02.dll (Camera Helper Library./Logitech Inc.) IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlAllocateHeap] 00030240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlFreeHeap] 000302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlSizeHeap] 00030320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\kernel32.dll [ntdll.dll!RtlReAllocateHeap] 00030390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!GetModuleFileNameA] 00C80860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] 00C808D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] 00C80940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] 00C809B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!FreeLibrary] 00C80A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C80A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!CreateThread] 00030630 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!VirtualAlloc] 000306A0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!VirtualFree] 00030710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [ntdll.dll!RtlFreeHeap] 00030780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\RPCRT4.dll [ntdll.dll!RtlAllocateHeap] 000307F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!SetErrorMode] 00C80B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryExW] 00C80B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!GetModuleFileNameW] 00C80BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!CreateThread] 00030860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C80C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] 00C80CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!FreeLibrary] 00C80D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] 00C80DA0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] 00C80E10 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!VirtualAlloc] 000309B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!VirtualFree] 00030A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlFreeHeap] 00030A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlAllocateHeap] 00030B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ADVAPI32.dll [ntdll.dll!RtlReAllocateHeap] 00030B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C80E80 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] 00C80EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] 00C80F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!GetModuleFileNameW] 7D630550 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] 7D6305C0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!FreeLibrary] 7D630630 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [ntdll.dll!RtlFreeHeap] 00030BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\Secur32.dll [ntdll.dll!RtlAllocateHeap] 00030C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] 7D6306A0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!CreateThread] 00030CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!CreateProcessW] 7D630710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] 7D6307F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D630860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetProcAddress] 7D6308D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] 7D630940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!FreeLibrary] 7D6309B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!GetModuleFileNameW] 7D630A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [ntdll.dll!RtlAllocateHeap] 00030EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\USER32.dll [ntdll.dll!RtlFreeHeap] 00030F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D630A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] 7D630B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] 7D630B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!FreeLibrary] 7D630BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] 7D630C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] 7D630CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [ntdll.dll!RtlAllocateHeap] 7D620390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\GDI32.dll [ntdll.dll!RtlFreeHeap] 7D620400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!SetErrorMode] 00C90240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C902B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetProcAddress] 00C90320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!LoadLibraryA] 00C90390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!FreeLibrary] 00C90400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateProcessA] 00C90470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateProcessW] 00C904E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetModuleFileNameA] 00C90550 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!HeapDestroy] 7D620940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!VirtualFree] 7D6209B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!VirtualAlloc] 7D620A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!CreateThread] 7D620B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\msvcrt.dll [KERNEL32.dll!GetModuleFileNameW] 00C905C0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!VirtualAlloc] 7D620CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!VirtualFree] 7D620D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!HeapDestroy] 7D620EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C90710 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] 00C90780 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateProcessW] 00C907F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetModuleFileNameW] 00C90860 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!SetErrorMode] 00C908D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] 00C90940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] 00C909B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!CreateThread] 7D620F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] 00C90A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!FreeLibrary] 00C90A90 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExA] 00C90B00 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHELL32.dll [ntdll.dll!RtlFreeHeap] 003D0010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00C90B70 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!SetErrorMode] 00C90BE0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetModuleFileNameW] 00C90C50 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExA] 00C90CC0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] 00C90D30 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] 00C90DA0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateProcessA] 00C90E10 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateProcessW] 00C90E80 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!FreeLibrary] 00C90EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] 003D0080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!HeapDestroy] 003D00F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] 00C90F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] 00CA0010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!GetModuleFileNameA] 00CA0080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!GetProcAddress] 00CA00F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] 00CA0160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!FreeLibrary] 00CA01D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] 00CA0240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!GetModuleFileNameW] 00CA02B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateThread] 003D0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] 00CA0320 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExA] 00CA0390 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!CreateProcessW] 00CA0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!VirtualAlloc] 003D0400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00CA0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\ole32.dll [ntdll.dll!RtlFreeHeap] 003D0470 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!LoadLibraryA] 00CB08D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!FreeLibrary] 00CB0940 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!GetProcAddress] 00CB09B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\PSAPI.DLL [KERNEL32.dll!SetUnhandledExceptionFilter] 00CB0A20 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!SetErrorMode] 00CB0E10 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryW] 00CB0E80 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryExA] 00CB0EF0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!CreateProcessW] 00CB0F60 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!GetModuleFileNameW] 00CC0010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!GetProcAddress] 00CC0080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!FreeLibrary] 00CC00F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!LoadLibraryA] 00CC0160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 00CC01D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\userenv.dll [ntdll.dll!RtlFreeHeap] 7D620080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] 7D630400 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [ntdll.dll!RtlAllocateHeap] 7D620010 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\NETAPI32.dll [ntdll.dll!RtlFreeHeap] 7D620080 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!HeapDestroy] 7D620240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] 7D630240 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!FreeLibrary] 7D6300F0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!SetUnhandledExceptionFilter] 7D6304E0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!LoadLibraryA] 7D6302B0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!GetModuleFileNameA] 7D630160 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!CreateThread] 7D6201D0 IAT C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe[3256] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!GetProcAddress] 7D630240 ---- Devices - GMER 1.0.15 ---- Device \FileSystem\Ntfs \Ntfs 8B1481E8 Device \FileSystem\Fastfat \FatCdrom 8992E1E8 AttachedDevice \Driver\Tcpip \Device\Ip kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) Device \Driver\NetBT \Device\NetBT_Tcpip_{B7636924-3FD7-4208-B2E5-99FBEFBEDE8F} 89A061E8 Device \Driver\usbuhci \Device\USBPDO-0 8AD6A430 Device \Driver\usbuhci \Device\USBPDO-1 8AD6A430 Device \Driver\usbuhci \Device\USBPDO-2 8AD6A430 Device \Driver\usbehci \Device\USBPDO-3 8AC7D430 Device \Driver\usbuhci \Device\USBPDO-4 8AD6A430 AttachedDevice \Driver\Tcpip \Device\Tcp kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) Device \Driver\usbuhci \Device\USBPDO-5 8AD6A430 Device \Driver\usbuhci \Device\USBPDO-6 8AD6A430 Device \Driver\PCI_PNP4770 \Device\00000057 sptd.sys Device \Driver\PCI_PNP4770 \Device\00000057 sptd.sys Device \Driver\usbehci \Device\USBPDO-7 8AC7D430 Device \Driver\PCI_PNP4770 \Device\00000058 sptd.sys Device \Driver\PCI_PNP4770 \Device\00000058 sptd.sys Device \Driver\Cdrom \Device\CdRom0 8AC71430 Device \Driver\atapi \Device\Ide\IdePort0 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdePort1 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdePort2 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-c [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdePort3 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP3T0L0-17 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdePort4 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3a [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-4 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP2T1L0-2d [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-25 [B9DEEB40] atapi.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\Cdrom \Device\CdRom1 8AC71430 Device \Driver\USBSTOR \Device\000000b2 899E41E8 Device \Driver\Cdrom \Device\CdRom2 8AC71430 Device \Driver\Cdrom \Device\CdRom3 8AC71430 Device \Driver\USBSTOR \Device\000000a8 899E41E8 Device \Driver\NetBT \Device\NetBT_Tcpip_{46F0DA04-20A1-4613-AD74-E07D365A4FCD} 89A061E8 Device \Driver\NetBT \Device\NetBt_Wins_Export 89A061E8 Device \Driver\NetBT \Device\NetbiosSmb 89A061E8 AttachedDevice \Driver\Tcpip \Device\Udp kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) AttachedDevice \Driver\Tcpip \Device\RawIp kl1.sys (Kaspersky Unified Driver/Kaspersky Lab) Device \Driver\usbuhci \Device\USBFDO-0 8AD6A430 Device \Driver\usbuhci \Device\USBFDO-1 8AD6A430 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 899EB1E8 Device \Driver\usbuhci \Device\USBFDO-2 8AD6A430 Device \FileSystem\MRxSmb \Device\LanmanRedirector 899EB1E8 Device \Driver\usbehci \Device\USBFDO-3 8AC7D430 Device \Driver\usbuhci \Device\USBFDO-4 8AD6A430 Device \Driver\usbuhci \Device\USBFDO-5 8AD6A430 Device \Driver\usbuhci \Device\USBFDO-6 8AD6A430 Device \Driver\usbehci \Device\USBFDO-7 8AC7D430 Device \Driver\ax4f24bh \Device\Scsi\ax4f24bh1 8ACB7430 Device \Driver\ax4f24bh \Device\Scsi\ax4f24bh1Port6Path0Target0Lun0 8ACB7430 Device \FileSystem\Fastfat \Fat 8992E1E8 AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation) Device \FileSystem\Cdfs \Cdfs 8992F1E8 ---- Processes - GMER 1.0.15 ---- Library C:\Documents (*** hidden *** ) @ C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2010\avp.exe [1916] 0x081F0000 Process ukryty proces (*** hidden *** ) 10576 Process ukryty proces (*** hidden *** ) 11788 Process ukryty proces (*** hidden *** ) 11848 Process ukryty proces (*** hidden *** ) 12072 ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0xCB 0x26 0x00 0x00 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x51 0xE9 0x0A 0x05 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Pro\ Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0x51 0x88 0x03 0x98 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x16 0x69 0x39 0x0C ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002@a0 0x20 0x01 0x00 0x00 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002@hdf12 0xFF 0x64 0x42 0x99 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002\gdq0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002\gdq0@hdf12 0x45 0xB6 0x4F 0xF5 ... Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet) Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0xA8 0x11 0x00 0x00 ... Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Pro\ Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x0F 0x97 0x1A 0x76 ... Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0xA0 0x02 0x00 0x00 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0 0xCB 0x26 0x00 0x00 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x51 0xE9 0x0A 0x05 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Pro\ Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0x51 0x88 0x03 0x98 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x16 0x69 0x39 0x0C ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002@a0 0x20 0x01 0x00 0x00 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002@hdf12 0xFF 0x64 0x42 0x99 ... Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002\gdq0 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000002\gdq0@hdf12 0x45 0xB6 0x4F 0xF5 ... Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\System Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\System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eg HKLM\SOFTWARE\Classes\CLSID\{20d08aa0-738c-4746-8750-6d29305ffe89}@Model 133 Reg HKLM\SOFTWARE\Classes\CLSID\{20d08aa0-738c-4746-8750-6d29305ffe89}@Therad 21 Reg HKLM\SOFTWARE\Classes\CLSID\{20d08aa0-738c-4746-8750-6d29305ffe89}@MData 0x45 0xD5 0x93 0xE0 ... Reg HKLM\SOFTWARE\Classes\CLSID\{7B8E9164-324D-4A2E-A46D-0165FB2000EC}@scansk 0x7B 0x3A 0xAD 0x4F ... ---- Disk sectors - GMER 1.0.15 ---- Disk \Device\Harddisk0\DR0 sector 00: rootkit-like behavior ---- Files - GMER 1.0.15 ---- 10194519 bytes File C:\Ameryka-72.avi -272111616 bytes File C:\Angielski przed wyjazdem_mp3+pdf 0 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 03.mp3 5697664 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 21.mp3 4644992 bytes File C:\Angielski przed wyjazdem_mp3+pdf\1000 Slow i zwrotow w podrozy.pdf 182148 bytes File C:\Angielski przed wyjazdem_mp3+pdf\INFO.rtf 7666 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 01.mp3 3924096 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 02.mp3 3649664 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 04.mp3 3563648 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 05.mp3 8495232 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 06.mp3 4132992 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 07.mp3 3491968 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 08.mp3 7071872 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 09.mp3 4069504 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 10.mp3 4982912 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 11.mp3 3815552 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 12.mp3 4128896 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 13.mp3 4411520 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 14.mp3 8136832 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 15.mp3 4411520 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 16.mp3 4624512 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 17.mp3 7520384 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 18.mp3 5361792 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 19.mp3 4208768 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 20.mp3 3481728 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 22.mp3 1333376 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 23.mp3 1724544 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 24.mp3 733312 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 25.mp3 2455680 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 26.mp3 1794176 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 27.mp3 2541696 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 28.mp3 2488448 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 29.mp3 1374336 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 30.mp3 1796224 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 31.mp3 2199680 bytes File C:\Angielski przed wyjazdem_mp3+pdf\Lekcja 32.mp3 2336896 bytes File C:\Angielski przed wyjazdem_mp3+pdf\pobrano_z_www.ex-torrent.pl.txt 0 bytes File C:\Angielski przed wyjazdem_mp3+pdf\przed wyjazdem.jpg 20636 bytes File C:\Angielski w pracy_mp3+pdf 0 bytes File C:\Angielski w pracy_mp3+pdf\1000 slow i zwrotow w pracy.pdf 164852 bytes File C:\Angielski w pracy_mp3+pdf\angielski w pracy.jpg 19594 bytes File C:\Angielski w pracy_mp3+pdf\INFO.rtf 7169 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica 0 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 01.mp3 4290688 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 02.mp3 3565696 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 03.mp3 4397184 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 04.mp3 4360320 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 05.mp3 3823744 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 06.mp3 2715776 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 07.mp3 2736256 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 08.mp3 3104896 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 09.mp3 2310272 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 10.mp3 2826368 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 11.mp3 8415360 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 12.mp3 11038848 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 13.mp3 10317952 bytes File C:\Angielski w pracy_mp3+pdf\Praca Za Granica\Lekcja 14.mp3 174260224 bytes File C:\Sms tones collection 0 bytes File C:\Sms tones collection\ang_baho_ng_utot_mo.mp3 151719 bytes File C:\Sms tones collection\ansmach_-_clint_eastwood__there_is_no_one_home.mp3 334158 bytes File C:\Sms tones collection\ascend_to_charge.mp3 379298 bytes File C:\Sms tones collection\ate_gay.mp3 94667 bytes File C:\Sms tones collection\austinmail.mp3 63947 bytes File C:\Sms tones collection\bartmail.mp3 43258 bytes File C:\Sms tones collection\beam.mp3 20689 bytes File C:\Sms tones collection\beam_001.mp3 20689 bytes File C:\Sms tones collection\beh_buti_nga.mp3 358609 bytes File C:\Sms tones collection\bidding.mp3 57678 bytes File C:\Sms tones collection\bond.mp3 62693 bytes File C:\Sms tones collection\booger.mp3 41378 bytes File C:\Sms tones collection\bugs_letter.mp3 73978 bytes File C:\Sms tones collection\buzzer.mp3 24450 bytes File C:\Sms tones collection\carumba.mp3 26331 bytes File C:\Sms tones collection\car_alarm.mp3 13165 bytes File C:\Sms tones collection\check_screen_message.mp3 110968 bytes File C:\Sms tones collection\coca_cola_-_ito_ang_beat.mp3 515343 bytes File C:\Sms tones collection\crazychi.mp3 94667 bytes File C:\Sms tones collection\did_someone_knock.mp3 23823 bytes File C:\Sms tones collection\doh.mp3 12538 bytes File C:\Sms tones collection\doorbell.mp3 28212 bytes File C:\Sms tones collection\english_philippine_national_anthem.mp3 1184287 bytes File C:\Sms tones collection\exqueeze.mp3 21942 bytes File C:\Sms tones collection\fafa.mp3 788689 bytes File C:\Sms tones collection\godfather.mp3 53289 bytes File C:\Sms tones collection\hadoken.mp3 12538 bytes File C:\Sms tones collection\homerflintstone.mp3 673332 bytes File C:\Sms tones collection\homermail1.mp3 82129 bytes File C:\Sms tones collection\homermail_001.mp3 68963 bytes File C:\Sms tones collection\hoy_panget.mp3 114102 bytes File C:\Sms tones collection\im_spiderman.mp3 30720 bytes File C:\Sms tones collection\indtub1-ernie_bert.mp3 675840 bytes File C:\Sms tones collection\intel.mp3 70844 bytes File C:\Sms tones collection\i_sense_mail.mp3 51409 bytes File C:\Sms tones collection\japanesetxt.mp3 169273 bytes File C:\Sms tones collection\make_my_day.mp3 70844 bytes File C:\Sms tones collection\meep_meep.mp3 11284 bytes File C:\Sms tones collection\messin.mp3 175542 bytes File C:\Sms tones collection\mightymouse.mp3 78994 bytes File C:\Sms tones collection\morning_call.mp3 115356 bytes File C:\Sms tones collection\mosquito.mp3 102818 bytes File C:\Sms tones collection\motor_984.mp3 739787 bytes File C:\Sms tones collection\newmail.mp3 34481 bytes File C:\Sms tones collection\nokia_blow.mp3 142315 bytes File C:\Sms tones collection\okiedoke.mp3 20689 bytes File C:\Sms tones collection\onscreen_734.mp3 30720 bytes File C:\Sms tones collection\pink_panther.mp3 1046360 bytes File C:\Sms tones collection\pirate_s_life.mp3 192470 bytes File C:\Sms tones collection\porky.mp3 33227 bytes File C:\Sms tones collection\psycho.mp3 107206 bytes File C:\Sms tones collection\putty_tat_saw.mp3 64574 bytes File C:\Sms tones collection\putty_tat_thought.mp3 42004 bytes File C:\Sms tones collection\bossing.mp3 132911 bytes File C:\Sms tones collection\excuse_me_boss.mp3 55170 bytes File C:\Sms tones collection\need_a_hug.mp3 45766 bytes File C:\Sms tones collection\r2d2.mp3 26331 bytes File C:\Sms tones collection\terminator_2_hasta.mp3 55797 bytes File C:\Sms tones collection\saber.mp3 16300 bytes File C:\Sms tones collection\scooby_laugh.mp3 38243 bytes File C:\Sms tones collection\shaider_zhigi_zhigi.mp3 702798 bytes File C:\Sms tones collection\smokin.mp3 35108 bytes File C:\Sms tones collection\sms_chinese.mp3 420049 bytes File C:\Sms tones collection\sony_ps2.mp3 129970 bytes File C:\SuperMemo Angielski podstawowy 0 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 01.mp3 10779690 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 02.mp3 10507494 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 03.mp3 12116114 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 04.mp3 12373682 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 05.mp3 13678237 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 06.mp3 13746155 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 07.mp3 14722612 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 08.mp3 9484539 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 09.mp3 12576392 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 10.mp3 12351739 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 11.mp3 14748212 bytes File C:\SuperMemo Angielski podstawowy\SuperMemo Angielski podstawowy - 12.mp3 16100310 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094774.exe 634880 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094775.ini 375 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094776.nfo 9793 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094777.exe 45205917 bytes executable File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094778.exe 225180 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094779.exe 3120146 bytes executable File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094780.ini 473 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094781.exe 824872 bytes executable File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094782.ini 534 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP278\A0094783.ini 113 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP279\A0094790.ini 65 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP281\A0096033.ini 65 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP292\A0101155.ini 65 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP294\A0104827.ini 65 bytes File C:\System Volume Information\_restore{45A49779-FF48-4204-8874-2F2FC8799ED7}\RP295\A0108645.ini 65 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A} 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP1 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP1\change.log.1 758 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP1\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP11 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP11\change.log.1 2254 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP11\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP12 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP12\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP12\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP13 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP13\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP13\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP14 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP14\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP14\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP15 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP15\change.log.1 3700 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP15\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP16 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP16\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP16\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP17 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP17\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP17\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP18 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP18\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP18\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP19 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP19\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP19\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP2 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP2\change.log.1 2276 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP2\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP20 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP20\change.log.1 3724 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP20\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP21 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP21\change.log.1 3200 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP21\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP22 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP22\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP22\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP23 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP23\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP23\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP24 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP24\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP24\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP25 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP25\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP25\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP26 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP26\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP26\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP27 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP27\change.log.1 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP27\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP28 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP28\change.log 3218 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP3 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP3\A0000042.ini 65 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP3\change.log.1 2272 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP3\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP5 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP5\change.log.1 758 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP5\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP6 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP6\change.log.1 1770 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP6\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP7 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP7\change.log.1 758 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP7\change.log.2 3794 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP7\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP8 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP8\change.log.1 12300 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP8\RestorePointSize 8 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP9 0 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP9\change.log.1 3216 bytes File C:\System Volume Information\_restore{5577E6CF-F7FC-45A6-8C34-4086B4D1570A}\RP9\RestorePointSize 8 bytes 562 bytes File C:\Z PŁYTY\mpsave 0 bytes File C:\Z PŁYTY\mpsave\000000000-Au1 0 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Icewind.bmp 23462 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Icewind.gam 137212 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Icewind.sav 180557 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt0.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt1.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt2.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt3.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt4.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Portrt5.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Au1\Worldmap.wmp 8072 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save 0 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Icewind.bmp 23462 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Icewind.gam 137084 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Icewind.sav 180548 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt0.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt1.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt2.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt3.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt4.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Portrt5.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000000-Auto-Save\Worldmap.wmp 8072 bytes File C:\Z PŁYTY\mpsave\000000003-qwer 0 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Icewind.bmp 23462 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Icewind.gam 125828 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Icewind.sav 157491 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt0.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt1.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt2.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt3.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt4.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Portrt5.bmp 1678 bytes File C:\Z PŁYTY\mpsave\000000003-qwer\Worldmap.wmp 8072 bytes File C:\Z PŁYTY\mpsave\default 0 bytes File C:\Z PŁYTY\mpsave\default\Icewind.gam 134780 bytes File C:\Z PŁYTY\mpsave\default\Icewind.sav 173283 bytes File C:\Z PŁYTY\mpsave\default\Worldmap.wmp 4424976 bytes File C:\RECYCLER\S-1-5-21-299502267-1417001333-725345543-1004 0 bytes File C:\RECYCLER\S-1-5-21-299502267-1417001333-725345543-1004\desktop.ini 65 bytes File C:\RECYCLER\S-1-5-21-299502267-1417001333-725345543-1004\INFO2 20 bytes ---- EOF - GMER 1.0.15 ----