GMER 2.1.19155 - http://www.gmer.net Rootkit scan 2013-03-28 16:13:56 Windows 6.1.7601 Service Pack 1 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD2500BEVT-80A23T0 rev.01.01A01 232,89GB Running: 05r2pjnq.exe; Driver: C:\Users\Andrzej\AppData\Local\Temp\pwlirpob.sys ---- System - GMER 2.1 ---- SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwAllocateVirtualMemory [0x8A2DBEC6] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwAlpcConnectPort [0x8A2DF31A] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwAlpcSendWaitReceivePort [0x8A2DEE50] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwAssignProcessToJobObject [0x8A2DC95E] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwClose [0x8A2DF928] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwConnectPort [0x8A2DE1CC] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateFile [0x8A2DD678] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateKey [0x8A2DE8C4] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateProcess [0x8A2DCBB4] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateProcessEx [0x8A2DCC6A] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateSection [0x8A2DCF52] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateThread [0x8A2DB836] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwCreateThreadEx [0x8A2DFB44] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwDeviceIoControlFile [0x8A2DEA34] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwDuplicateObject [0x8A2E2D4C] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwFsControlFile [0x8A2DECEC] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwLoadDriver [0x8A2DC33C] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwMakeTemporaryObject [0x8A2DF6E8] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwOpenFile [0x8A2DD420] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwOpenProcess [0x8A2E27A4] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwOpenSection [0x8A2DCD24] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwOpenThread [0x8A2E2A54] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwProtectVirtualMemory [0x8A2DBD4A] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwQueueApcThread [0x8A2DCA86] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwReplaceKey [0x8A2DF536] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwRequestPort [0x8A2DE33A] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwRequestWaitReplyPort [0x8A2DDCCE] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwRestoreKey [0x8A2DF5C0] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSecureConnectPort [0x8A2DE754] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSetContextThread [0x8A2DB9A6] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSetSecurityObject [0x8A2DF490] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSetSystemInformation [0x8A2DC500] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwShutdownSystem [0x8A2DF652] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSuspendProcess [0x8A2DBC22] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSuspendThread [0x8A2DBAFC] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwSystemDebugControl [0x8A2DC890] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwTerminateProcess [0x8A2E269C] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwTerminateThread [0x8A2E2F3E] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwUnloadDriver [0x8A2DF77E] SSDT \??\C:\Program Files\Bitdefender\Bitdefender 2012\bdselfpr.sys ZwWriteVirtualMemory [0x8A2DB6BA] ---- Kernel code sections - GMER 2.1 ---- .text ntkrnlpa.exe!ZwRollbackEnlistment + 140D 834519E9 1 Byte [06] .text ntkrnlpa.exe!KiDispatchInterrupt + 5A2 8348B1C2 19 Bytes [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3} .text ntkrnlpa.exe!KeRemoveQueueEx + 10F3 83492208 4 Bytes [C6, BE, 2D, 8A] .text ntkrnlpa.exe!KeRemoveQueueEx + 10FF 83492214 4 Bytes [1A, F3, 2D, 8A] .text ntkrnlpa.exe!KeRemoveQueueEx + 1143 83492258 4 Bytes [50, EE, 2D, 8A] .text ntkrnlpa.exe!KeRemoveQueueEx + 1153 83492268 4 Bytes [5E, C9, 2D, 8A] .text ntkrnlpa.exe!KeRemoveQueueEx + 116F 83492284 4 Bytes [28, F9, 2D, 8A] .text ... .sptd1 C:\windows\System32\Drivers\sptd.sys entry point in ".sptd1" section [0x88BA5346] ---- User code sections - GMER 2.1 ---- .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Synaptics\SynTP\SynAsusAcpi.exe[120] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76811 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\Asus\LiveUpdate\LiveUpdate.exe[408] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\wininit.exe[644] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\services.exe[692] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\lsass.exe[708] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\System32\spoolsv.exe[768] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\System32\spoolsv.exe[768] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\System32\spoolsv.exe[768] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\windows\System32\spoolsv.exe[768] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\System32\spoolsv.exe[768] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\spoolsv.exe[768] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\System32\spoolsv.exe[768] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\System32\spoolsv.exe[768] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B766F1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\System32\spoolsv.exe[768] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\System32\spoolsv.exe[768] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\System32\spoolsv.exe[768] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\windows\system32\svchost.exe[812] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Bitdefender\Bitdefender 2012\vsserv.exe[876] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1016] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\windows\system32\winlogon.exe[1176] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Windows\system32\nvvsvc.exe[1200] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[1324] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[1324] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[1324] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[1324] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[1324] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[1324] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[1324] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\svchost.exe[1324] user32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[1324] user32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[1324] user32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[1324] user32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[1324] user32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[1324] user32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[1324] user32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[1324] user32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[1324] user32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[1324] user32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[1324] user32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[1324] user32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[1324] user32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[1324] user32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[1324] user32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[1324] user32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1324] user32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[1324] user32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[1324] user32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[1324] user32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[1324] user32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[1324] user32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[1324] user32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[1324] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[1324] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B765D1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\System32\svchost.exe[1408] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\System32\svchost.exe[1408] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\System32\svchost.exe[1408] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\System32\svchost.exe[1408] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\System32\svchost.exe[1408] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\System32\svchost.exe[1408] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\System32\svchost.exe[1408] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\System32\svchost.exe[1408] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\System32\svchost.exe[1408] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\System32\svchost.exe[1408] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\System32\svchost.exe[1408] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\System32\svchost.exe[1408] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\System32\svchost.exe[1408] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\System32\svchost.exe[1408] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\System32\svchost.exe[1408] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\svchost.exe[1408] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\System32\svchost.exe[1408] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\System32\svchost.exe[1408] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\System32\svchost.exe[1408] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\System32\svchost.exe[1408] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\System32\svchost.exe[1408] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\System32\svchost.exe[1408] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\System32\svchost.exe[1408] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\System32\svchost.exe[1408] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\System32\svchost.exe[1408] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B765D1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe[1428] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\System32\svchost.exe[1464] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\System32\svchost.exe[1464] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\System32\svchost.exe[1464] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\System32\svchost.exe[1464] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\System32\svchost.exe[1464] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\System32\svchost.exe[1464] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\System32\svchost.exe[1464] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\System32\svchost.exe[1464] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\System32\svchost.exe[1464] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\System32\svchost.exe[1464] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\System32\svchost.exe[1464] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\System32\svchost.exe[1464] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\System32\svchost.exe[1464] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\System32\svchost.exe[1464] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\System32\svchost.exe[1464] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\svchost.exe[1464] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\System32\svchost.exe[1464] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\System32\svchost.exe[1464] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\System32\svchost.exe[1464] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\System32\svchost.exe[1464] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\System32\svchost.exe[1464] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\System32\svchost.exe[1464] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\System32\svchost.exe[1464] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\System32\svchost.exe[1464] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\System32\svchost.exe[1464] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[1508] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[1508] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[1508] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[1508] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[1508] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[1508] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[1508] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[1508] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[1508] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[1508] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[1508] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[1508] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[1508] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[1508] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[1508] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1508] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[1508] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[1508] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[1508] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[1508] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[1508] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[1508] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[1508] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[1508] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[1508] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[1556] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[1556] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[1556] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[1556] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[1556] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[1556] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[1556] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[1556] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[1556] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[1556] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[1556] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[1556] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[1556] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[1556] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[1556] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1556] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[1556] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[1556] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[1556] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[1556] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[1556] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[1556] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[1556] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[1556] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[1556] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[1720] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[1720] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[1720] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[1720] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[1720] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[1720] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[1720] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[1720] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[1720] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[1720] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[1720] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[1720] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[1720] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[1720] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[1720] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1720] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[1720] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[1720] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[1720] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[1720] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[1720] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[1720] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[1720] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[1720] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\taskhost.exe[1748] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\taskhost.exe[1748] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\taskhost.exe[1748] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\windows\system32\taskhost.exe[1748] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\taskhost.exe[1748] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\taskhost.exe[1748] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\taskhost.exe[1748] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\taskhost.exe[1748] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\taskhost.exe[1748] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76661 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\taskhost.exe[1748] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\nvvsvc.exe[1792] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\nvvsvc.exe[1792] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\nvvsvc.exe[1792] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\nvvsvc.exe[1792] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\windows\system32\nvvsvc.exe[1792] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\nvvsvc.exe[1792] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\nvvsvc.exe[1792] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\nvvsvc.exe[1792] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76661 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\nvvsvc.exe[1792] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[1872] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[1872] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[1872] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[1872] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[1872] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[1872] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[1872] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[1872] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[1872] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[1872] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[1872] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[1872] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[1872] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[1872] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[1872] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[1872] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[1872] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[1872] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[1872] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[1872] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[1872] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[1872] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[1872] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[1872] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[1872] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\Bitdefender\Bitdefender 2012\bdagent.exe[2052] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[2060] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[2060] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[2060] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[2060] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[2060] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[2060] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[2060] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[2060] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[2060] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[2060] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[2060] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[2060] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[2060] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[2060] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[2060] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[2060] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[2060] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[2060] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[2060] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[2060] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[2060] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[2060] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[2060] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[2060] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[2060] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76661 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zbrmon.exe[2136] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\Dwm.exe[2176] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\Dwm.exe[2176] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\Dwm.exe[2176] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\Dwm.exe[2176] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\Dwm.exe[2176] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\windows\system32\Dwm.exe[2176] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\Dwm.exe[2176] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\Dwm.exe[2176] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\Dwm.exe[2176] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\Dwm.exe[2176] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B72D01 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B719E1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B71A71 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B71951 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B718C1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B71E61 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B72D91 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B71D41 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B71DD1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B71CB1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B72911 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B72E21 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B72881 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B72FD1 .text C:\windows\Explorer.EXE[2204] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B71C21 .text C:\windows\Explorer.EXE[2204] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B726D1 .text C:\windows\Explorer.EXE[2204] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B72F41 .text C:\windows\Explorer.EXE[2204] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B71F81 .text C:\windows\Explorer.EXE[2204] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B72C71 .text C:\windows\Explorer.EXE[2204] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B71B91 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B721C1 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B72131 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B725B1 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B732A1 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B727F1 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B72371 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B72401 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B72491 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B72521 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B72251 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B722E1 .text C:\windows\Explorer.EXE[2204] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B72761 .text C:\windows\Explorer.EXE[2204] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B72A31 .text C:\windows\Explorer.EXE[2204] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B729A1 .text C:\windows\Explorer.EXE[2204] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B72AC1 .text C:\windows\Explorer.EXE[2204] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B73181 .text C:\windows\Explorer.EXE[2204] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B717A1 .text C:\windows\Explorer.EXE[2204] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73061 .text C:\windows\Explorer.EXE[2204] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B73211 .text C:\windows\Explorer.EXE[2204] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B730F1 .text C:\windows\Explorer.EXE[2204] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B73331 .text C:\windows\Explorer.EXE[2204] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\Explorer.EXE[2204] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B71711 .text C:\windows\Explorer.EXE[2204] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B72B51 .text C:\windows\Explorer.EXE[2204] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B733C1 .text C:\windows\Explorer.EXE[2204] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B72641 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\VideoDownloadConverter_4z\bar\1.bin\4zSrchMn.exe[2232] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe[2476] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Windows\System32\AsusService.exe[2568] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Windows\System32\AsusService.exe[2568] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Windows\System32\AsusService.exe[2568] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Windows\System32\AsusService.exe[2568] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Windows\System32\AsusService.exe[2568] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Windows\System32\AsusService.exe[2568] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Windows\System32\AsusService.exe[2568] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Windows\System32\AsusService.exe[2568] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Windows\System32\AsusService.exe[2568] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\ASUS\Asus WebStorage\BackupService.exe[2592] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtReadFile + 5 776862BD 5 Bytes JMP 74B760C1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76421 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B764B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B76541 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76661 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76781 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2624] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\schtasks.exe[2720] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\schtasks.exe[2720] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\schtasks.exe[2720] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\windows\system32\schtasks.exe[2720] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\schtasks.exe[2720] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\schtasks.exe[2720] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\schtasks.exe[2720] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\schtasks.exe[2720] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\schtasks.exe[2720] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76661 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\schtasks.exe[2720] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Windows\AsScrPro.exe[2740] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Windows\AsScrPro.exe[2740] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Windows\AsScrPro.exe[2740] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\Windows\AsScrPro.exe[2740] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Windows\AsScrPro.exe[2740] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B765D1 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Windows\AsScrPro.exe[2740] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Windows\AsScrPro.exe[2740] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Windows\AsScrPro.exe[2740] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Windows\AsScrPro.exe[2740] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Windows\AsScrPro.exe[2740] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76541 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B766F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[2744] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtReadFile + 5 776862BD 5 Bytes JMP 74B760C1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76421 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B764B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B76541 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B765D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.dll .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76661 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76781 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76811 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B76151 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76301 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76391 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B76271 .text C:\ProgramData\Browser Manager\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\mngr.exe[2752] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\conhost.exe[2760] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\EeePC\HotkeyService\HotKeyMon.exe[2788] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Users\Andrzej\Downloads\05r2pjnq.exe[2796] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Asus\Game Park\GameConsole\OberonGameConsoleService.exe[2848] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[2888] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76781 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\EeePC\SHE\SuperHybridEngine.exe[3080] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[3120] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[3120] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[3120] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[3120] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[3120] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[3120] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[3120] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[3120] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[3120] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[3120] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[3120] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[3120] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[3120] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[3120] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[3120] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[3120] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[3120] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[3120] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[3120] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[3120] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[3120] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[3120] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[3120] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76541 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76811 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\EeePC\HotkeyService\HotkeyService.exe[3152] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\Bitdefender\Bitdefender 2012\updatesrv.exe[3164] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76661 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\PROGRA~1\VIDEOD~2\bar\1.bin\4zbarsvc.exe[3204] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\System32\svchost.exe[3312] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\System32\svchost.exe[3312] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\System32\svchost.exe[3312] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\System32\svchost.exe[3312] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\System32\svchost.exe[3312] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\wbem\wmiprvse.exe[3552] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\wbem\wmiprvse.exe[3552] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\wbem\wmiprvse.exe[3552] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\wbem\wmiprvse.exe[3552] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B766F1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\wbem\wmiprvse.exe[3552] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\wbem\wmiprvse.exe[3552] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\wbem\wmiprvse.exe[3552] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[3940] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[3940] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[3940] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[3940] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[3940] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[3940] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[3940] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[3940] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[3940] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[3940] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[3940] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[3940] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[3940] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[3940] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[3940] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[3940] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[3940] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[3940] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[3940] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[3940] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[3940] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[3940] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[3940] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Windows\WindowsMobile\wmdc.exe[4104] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Windows\WindowsMobile\wmdc.exe[4104] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Windows\WindowsMobile\wmdc.exe[4104] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Windows\WindowsMobile\wmdc.exe[4104] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Windows\WindowsMobile\wmdc.exe[4104] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Windows\WindowsMobile\wmdc.exe[4104] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76811 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Windows\WindowsMobile\wmdc.exe[4104] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\SearchIndexer.exe[4148] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\SearchIndexer.exe[4148] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\SearchIndexer.exe[4148] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\SearchIndexer.exe[4148] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\windows\system32\SearchIndexer.exe[4148] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\SearchIndexer.exe[4148] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\SearchIndexer.exe[4148] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\SearchIndexer.exe[4148] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\SearchIndexer.exe[4148] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B766F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4224] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[4336] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[4336] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[4336] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[4336] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[4336] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[4336] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[4336] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[4336] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[4336] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[4336] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[4336] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[4336] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[4336] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[4336] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[4336] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[4336] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[4336] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[4336] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[4336] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[4336] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[4336] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[4336] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[4336] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[4336] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[4336] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76541 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B765D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76781 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[4456] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76811 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76541 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76661 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe[4476] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[4596] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B766F1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\Windows Media Player\wmpnetwk.exe[4628] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76781 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\system32\svchost.exe[4796] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\system32\svchost.exe[4796] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\system32\svchost.exe[4796] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\system32\svchost.exe[4796] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\system32\svchost.exe[4796] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\system32\svchost.exe[4796] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\system32\svchost.exe[4796] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\system32\svchost.exe[4796] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\system32\svchost.exe[4796] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\system32\svchost.exe[4796] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\system32\svchost.exe[4796] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\system32\svchost.exe[4796] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\system32\svchost.exe[4796] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\system32\svchost.exe[4796] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76421 .text C:\windows\system32\svchost.exe[4796] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\system32\svchost.exe[4796] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\system32\svchost.exe[4796] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\system32\svchost.exe[4796] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\system32\svchost.exe[4796] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\system32\svchost.exe[4796] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\system32\svchost.exe[4796] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\system32\svchost.exe[4796] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\system32\svchost.exe[4796] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B764B1 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B76541 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\system32\svchost.exe[4796] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B765D1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\system32\svchost.exe[4796] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B76391 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76541 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B765D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B76421 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B764B1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B76661 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] USER32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B766F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe[4868] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76811 .text C:\Program Files\Bitdefender\Bitdefender 2012\seccenter.exe[5000] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B75F11 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtCreateFile + 5 776855CD 5 Bytes JMP 74B71E61 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B72D01 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B72D91 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B72C71 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B72BE1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B73181 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B75FA1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B73061 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B730F1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtRaiseHardError + 5 776862AD 5 Bytes JMP 74B74651 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B72FD1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B75971 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B76031 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtSetValueKey + 5 7768680D 5 Bytes JMP 74B72251 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B758E1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B72F41 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!RtlQueryPerformanceCounter 776930CF 5 Bytes JMP 74B71A71 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B71F81 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!RtlReportException 776E5F99 5 Bytes JMP 74B746E1 .text C:\windows\System32\svchost.exe[5144] ntdll.dll!RtlCreateProcessParameters 776E98E2 5 Bytes JMP 74B71EF1 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B71D41 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!CreateProcessA 75EC2082 5 Bytes JMP 74B72911 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B72641 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B75E81 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!LoadLibraryA 75F0DC65 5 Bytes JMP 74B72521 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B72EB1 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!ReadConsoleW 75F226BE 5 Bytes JMP 74B745C1 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!WinExec 75F4EDAE 5 Bytes JMP 74B727F1 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!ReadConsoleA 75F6C930 5 Bytes JMP 74B744A1 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!ReadConsoleInputA 75F6D057 5 Bytes JMP 74B74261 .text C:\windows\System32\svchost.exe[5144] kernel32.dll!ReadConsoleInputW 75F6D07A 5 Bytes JMP 74B74381 .text C:\windows\System32\svchost.exe[5144] msvcrt.dll!_lock + 29 763DA472 5 Bytes JMP 74B76391 .text C:\windows\System32\svchost.exe[5144] msvcrt.dll!__p__fmode 763E27CE 5 Bytes JMP 74B71B91 .text C:\windows\System32\svchost.exe[5144] msvcrt.dll!__p__environ 763EE6CF 5 Bytes JMP 74B71B01 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!WahWriteLSPEvent 771B145D 5 Bytes JMP 74B76421 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!closesocket 771B3918 5 Bytes JMP 74B75851 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!WSASocketW 771B3CD3 5 Bytes JMP 74B757C1 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!socket 771B3EB8 5 Bytes JMP 74B760C1 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!WSASend 771B4406 5 Bytes JMP 74B720A1 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!GetAddrInfoW 771B4889 5 Bytes JMP 74B75191 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!recv 771B6B0E 5 Bytes JMP 74B76271 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!connect 771B6BDD 1 Byte [E9] .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!connect 771B6BDD 5 Bytes JMP 74B73DE1 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!send 771B6F01 5 Bytes JMP 74B72011 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!WSARecv 771B7089 5 Bytes JMP 74B76301 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!WSAConnect 771BCC3F 5 Bytes JMP 74B761E1 .text C:\windows\System32\svchost.exe[5144] WS2_32.dll!gethostbyname 771C7673 5 Bytes JMP 74B75221 .text C:\windows\System32\svchost.exe[5144] user32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B75C41 .text C:\windows\System32\svchost.exe[5144] user32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B75BB1 .text C:\windows\System32\svchost.exe[5144] user32.dll!CallNextHookEx 760CABE1 5 Bytes JMP 74B74771 .text C:\windows\System32\svchost.exe[5144] user32.dll!UnhookWindowsHookEx 760CADF9 5 Bytes JMP 74B74801 .text C:\windows\System32\svchost.exe[5144] user32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B75CD1 .text C:\windows\System32\svchost.exe[5144] user32.dll!CreateWindowExA 760CBF40 5 Bytes JMP 74B75341 .text C:\windows\System32\svchost.exe[5144] user32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B72AC1 .text C:\windows\System32\svchost.exe[5144] user32.dll!CreateWindowExW 760CEC7C 5 Bytes JMP 74B752B1 .text C:\windows\System32\svchost.exe[5144] user32.dll!ShowWindow 760CF2A9 5 Bytes JMP 74B753D1 .text C:\windows\System32\svchost.exe[5144] user32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73F91 .text C:\windows\System32\svchost.exe[5144] user32.dll!PeekMessageA 760D19A5 5 Bytes JMP 74B740B1 .text C:\windows\System32\svchost.exe[5144] user32.dll!SetWindowTextW 760D612B 5 Bytes JMP 74B75731 .text C:\windows\System32\svchost.exe[5144] user32.dll!PeekMessageW 760D634A 5 Bytes JMP 74B74141 .text C:\windows\System32\svchost.exe[5144] user32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B74021 .text C:\windows\System32\svchost.exe[5144] user32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B764B1 .text C:\windows\System32\svchost.exe[5144] user32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\windows\System32\svchost.exe[5144] user32.dll!SetWindowTextA 760F0C5B 5 Bytes JMP 74B756A1 .text C:\windows\System32\svchost.exe[5144] user32.dll!DialogBoxIndirectParamAorW 760F3B40 5 Bytes JMP 74B754F1 .text C:\windows\System32\svchost.exe[5144] user32.dll!CreateDialogIndirectParamAorW 760F5327 5 Bytes JMP 74B75461 .text C:\windows\System32\svchost.exe[5144] user32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B72A31 .text C:\windows\System32\svchost.exe[5144] user32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B75D61 .text C:\windows\System32\svchost.exe[5144] user32.dll!MessageBoxExA 7611E9C9 5 Bytes JMP 74B75581 .text C:\windows\System32\svchost.exe[5144] user32.dll!MessageBoxExW 7611E9ED 5 Bytes JMP 74B75611 .text C:\windows\System32\svchost.exe[5144] SHELL32.dll!Shell_NotifyIconW 76570171 5 Bytes JMP 74B74891 .text C:\windows\System32\svchost.exe[5144] SHELL32.dll!SHRestricted + 251E 765D1621 5 Bytes JMP 74B76541 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B738D1 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B73841 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B73CC1 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B765D1 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B73F01 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B73A81 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B73B11 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B73BA1 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B73C31 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B73961 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B739F1 .text C:\windows\System32\svchost.exe[5144] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B73E71 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtClose + 5 776854CD 5 Bytes JMP 74B72C71 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtCreateProcess + 5 7768569D 5 Bytes JMP 74B719E1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtCreateProcessEx + 5 776856AD 5 Bytes JMP 74B71A71 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtCreateThread + 5 7768571D 5 Bytes JMP 74B71951 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtCreateThreadEx + 5 7768572D 5 Bytes JMP 74B718C1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtDuplicateObject + 5 7768589D 5 Bytes JMP 74B71E61 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtLoadDriver + 5 77685B5D 5 Bytes JMP 74B72D01 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtMapViewOfSection + 5 77685C2D 5 Bytes JMP 74B715F1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtOpenProcess + 5 77685D8D 5 Bytes JMP 74B71D41 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtQueueApcThread + 5 7768627D 5 Bytes JMP 74B71DD1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtSetContextThread + 5 7768656D 5 Bytes JMP 74B71CB1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtSetInformationProcess + 5 7768667D 5 Bytes JMP 74B72881 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtSetSystemInformation + 5 7768678D 5 Bytes JMP 74B72D91 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtTerminateProcess + 5 776868CD 5 Bytes JMP 74B727F1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtUnmapViewOfSection + 5 776869BD 5 Bytes JMP 74B71681 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtVdmControl + 5 776869CD 5 Bytes JMP 74B72F41 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!NtWriteVirtualMemory + 5 77686A9D 5 Bytes JMP 74B71C21 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!LdrGetProcedureAddress + 26 776A2239 7 Bytes JMP 6224D180 C:\Program Files\Mozilla Firefox\xul.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ntdll.dll!RtlCreateProcessParametersEx 776A6EB9 5 Bytes JMP 74B72641 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!GetStartupInfoA 75EC1E10 5 Bytes JMP 74B72EB1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!CreateToolhelp32Snapshot 75EFFD29 4 Bytes JMP 74B71F81 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!Process32NextW 75F000C2 5 Bytes JMP 74B72BE1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!K32GetDeviceDriverBaseNameW + 5D 75F0941E 7 Bytes JMP 62596B79 C:\Program Files\Mozilla Firefox\xul.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!QueryPerformanceCounter + 13 75F0C435 7 Bytes JMP 62596B9C C:\Program Files\Mozilla Firefox\xul.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!LoadAppInitDlls + 355 75F0F4F6 7 Bytes JMP 6225F84B C:\Program Files\Mozilla Firefox\xul.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] kernel32.dll!CreateProcessInternalW 75F107A2 5 Bytes JMP 74B71B91 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!FindWindowExA 760C6F69 5 Bytes JMP 74B729A1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!FindWindowA 760C8FF3 5 Bytes JMP 74B72911 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!FindWindowW 760CAE0D 5 Bytes JMP 74B72A31 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!PostMessageA 760CB446 5 Bytes JMP 74B73181 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!SetWindowsHookExW 760CE30C 5 Bytes JMP 74B717A1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!GetMessageA 760D1899 5 Bytes JMP 74B73061 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!PostMessageW 760D447B 5 Bytes JMP 74B73211 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!GetMessageW 760DCDE8 5 Bytes JMP 74B730F1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!UserClientDllInitialize 760DD711 5 Bytes JMP 74B732A1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!DialogBoxParamW 760E3B9B 5 Bytes JMP 75594620 c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!SetWindowsHookExA 760F6D0C 5 Bytes JMP 74B71711 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] USER32.dll!FindWindowExW 760F712B 5 Bytes JMP 74B72AC1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] GDI32.dll!GetViewportOrgEx + 26C 7782884B 7 Bytes JMP 62596AFA C:\Program Files\Mozilla Firefox\xul.dll .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!OpenServiceW 75E0CA4C 5 Bytes JMP 74B721C1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!OpenServiceA 75E12BF0 5 Bytes JMP 74B72131 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!CloseServiceHandle 75E1369C 5 Bytes JMP 74B725B1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!RegOpenKeyExA + DE 75E149E5 5 Bytes JMP 74B73331 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!CreateServiceW 75E2712C 5 Bytes JMP 74B72761 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!ControlService 75E27144 5 Bytes JMP 74B72371 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!DeleteService 75E2715C 5 Bytes JMP 74B72401 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!ChangeServiceConfigA 75E430E8 5 Bytes JMP 74B72491 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!ChangeServiceConfigW 75E430F8 5 Bytes JMP 74B72521 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!ControlServiceExA 75E43108 5 Bytes JMP 74B72251 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!ControlServiceExW 75E43118 5 Bytes JMP 74B722E1 .text C:\Program Files\Mozilla Firefox\firefox.exe[5912] ADVAPI32.dll!CreateServiceA 75E43158 5 Bytes JMP 74B726D1 ---- User IAT/EAT - GMER 2.1 ---- IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtDeleteFile] [75599D20] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtQueryInformationFile] [75599440] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtSetInformationFile] [75599D70] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtDeleteKey] [7559DD50] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtOpenKey] [7559DC10] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtEnumerateKey] [7559D9E0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtDeleteValueKey] [7559DDA0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtSetValueKey] [7559DB30] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtQueryValueKey] [7559DAC0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtCreateKey] [7559DBA0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtOpenFile] [75599BC0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtQueryKey] [75599400] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\services.exe[692] @ C:\windows\system32\services.exe [ntdll.dll!NtClose] [7559DCD0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\winlogon.exe[1176] @ C:\windows\system32\winlogon.exe [ntdll.dll!NtClose] [7559DCD0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\system32\winlogon.exe[1176] @ C:\windows\system32\winlogon.exe [KERNEL32.dll!LoadLibraryW] [75599A50] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\Explorer.EXE[2204] @ C:\windows\Explorer.EXE [KERNEL32.dll!LoadLibraryW] [75599A50] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\Explorer.EXE[2204] @ C:\windows\Explorer.EXE [KERNEL32.dll!LoadLibraryA] [75599A00] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll IAT C:\windows\Explorer.EXE[2204] @ C:\windows\Explorer.EXE [ntdll.dll!NtClose] [7559DCD0] c:\progra~2\browse~1\261125~1.80\{c16c1~1\mngr.dll ---- Devices - GMER 2.1 ---- Device \FileSystem\Ntfs \Ntfs 861561F8 Device \FileSystem\fastfat \FatCdrom AA22C1F8 AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys Device \Driver\NetBT \Device\NetBT_Tcpip_{9EFDAA2D-2391-4244-8546-298B00223B3A} 865CD1F8 AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys ---- Trace I/O - GMER 2.1 ---- Trace ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys halmacpi.dll >>UNKNOWN [0x861541f8]<< 861541f8 Trace 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x863cdac8] 863cdac8 Trace 3 CLASSPNP.SYS[8943659e] -> nt!IofCallDriver -> [0x861e0918] 861e0918 Trace 5 ACPI.sys[83b943d4] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0x854e9610] 854e9610 Trace \Driver\atapi[0x861c6868] -> IRP_MJ_CREATE -> 0x861541f8 861541f8 ---- Registry - GMER 2.1 ---- Reg HKLM\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys\002243d42a61 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys\002243d42b1b (not active ControlSet) Reg HKLM\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys\1c4bd60be165 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys\1c4bd60be165@0017e84a4a47 0x5D 0x94 0x94 0xE9 ... Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\002243d42a61 Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\002243d42b1b Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\1c4bd60be165 Reg HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\1c4bd60be165@0017e84a4a47 0x5D 0x94 0x94 0xE9 ... Reg HKLM\SYSTEM\ControlSet003\services\BTHPORT\Parameters\Keys\002243d42a61 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\services\BTHPORT\Parameters\Keys\002243d42b1b (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\services\BTHPORT\Parameters\Keys\1c4bd60be165 (not active ControlSet) Reg HKLM\SYSTEM\ControlSet003\services\BTHPORT\Parameters\Keys\1c4bd60be165@0017e84a4a47 0x5D 0x94 0x94 0xE9 ... Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Superfetch@VirtualStoreSize 1057 ---- Files - GMER 2.1 ---- File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\1\78\2C91Fd01 118534 bytes File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\5\09\C69CAd01 22680 bytes File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\7\B1\76F76d01 0 bytes File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\9\17\5069Bd01 0 bytes File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\9\EF\221E4d01 0 bytes File C:\Users\Andrzej\AppData\Local\Mozilla\Firefox\Profiles\eti1o7zr.default\Cache\C\85\FB6A7d01 36730 bytes ---- EOF - GMER 2.1 ----