GMER 1.0.15.15530 - http://www.gmer.net Rootkit scan 2011-02-22 12:21:50 Windows 5.1.2600 Dodatek Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-13 Maxtor_2B020H1 rev.WAH21PB0 Running: qydxzse3.exe; Driver: C:\TMP\pxtdapow.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAddBootEntry [0xF56CA982] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0xF5746728] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwClose [0xF56E9C35] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEvent [0xF56CCE5A] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEventPair [0xF56CCEB2] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateIoCompletion [0xF56CCFC8] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateKey [0xF56E95E9] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateMutant [0xF56CCDB0] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSection [0xF56CCF02] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSemaphore [0xF56CCE04] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateTimer [0xF56CCF76] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteBootEntry [0xF56CA9A6] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteKey [0xF56EA2FB] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteValueKey [0xF56EA5B1] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDuplicateObject [0xF56CD24C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateKey [0xF56EA166] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateValueKey [0xF56E9FD1] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0xF57467D8] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwLoadDriver [0xF56CA7A6] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwModifyBootEntry [0xF56CA9CA] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeKey [0xF56CD3C0] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeMultipleKeys [0xF56CB416] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEvent [0xF56CCE8A] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEventPair [0xF56CCEDA] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenIoCompletion [0xF56CCFF2] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenKey [0xF56E9945] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenMutant [0xF56CCDDC] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenProcess [0xF56CD084] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSection [0xF56CCF42] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSemaphore [0xF56CCE32] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenThread [0xF56CD168] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenTimer [0xF56CCFA0] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0xF5746870] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryKey [0xF56E9E4C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryObject [0xF56CB2DC] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryValueKey [0xF56E9C9E] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xF574DD76] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwRestoreKey [0xF56E8C5C] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootEntryOrder [0xF56CA9EE] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootOptions [0xF56CAA12] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemInformation [0xF56CA800] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetValueKey [0xF56EA402] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwShutdownSystem [0xF56CA918] SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSystemDebugControl [0xF56CA92A] INT 0x62 ? 857DABF8 INT 0x73 ? 857DABF8 INT 0x73 ? 857DABF8 INT 0x73 ? 855E0BF8 INT 0x73 ? 855E0BF8 INT 0x73 ? 857DABF8 INT 0x82 ? 857DABF8 INT 0x84 ? 855E0BF8 INT 0xA4 ? 855E0BF8 Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0xF575A82E] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject ---- Kernel code sections - GMER 1.0.15 ---- .text ntoskrnl.exe!_abnormal_termination + F0 804E275C 4 Bytes JMP F94395F6 PAGE ntoskrnl.exe!ObInsertObject 805650BA 5 Bytes JMP F5757C88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntoskrnl.exe!ZwReplyWaitReceivePortEx + 3CC 8056BB08 4 Bytes CALL F56CBC2B \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) PAGE ntoskrnl.exe!ZwCreateProcessEx 8058124C 7 Bytes JMP F575A832 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntoskrnl.exe!ObMakeTemporaryObject 805A038B 5 Bytes JMP F57561EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ? sppv.sys Nie można odnaleźć określonego pliku. ! .text USBPORT.SYS!DllUnload F72128AC 5 Bytes JMP 855E01D8 ---- User code sections - GMER 1.0.15 ---- .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Vista Drive Icon\DrvIcon.exe[404] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Alwil Software\Avast5\avastUI.exe[408] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Alwil Software\Avast5\avastUI.exe[408] WS2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Alwil Software\Avast5\avastUI.exe[408] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe[420] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\PeerBlock\peerblock.exe[424] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] kernel32.dll!SetUnhandledExceptionFilter 7C844935 5 Bytes JMP 004314E0 C:\Program Files\PeerBlock\peerblock.exe (PeerBlock/PeerBlock, LLC) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PeerBlock\peerblock.exe[424] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\PeerBlock\peerblock.exe[424] WS2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\PeerBlock\peerblock.exe[424] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Process Lasso\processlasso.exe[432] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\processlasso.exe[432] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 01018770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Process Lasso\processlasso.exe[432] ws2_32.dll!connect 71A54A07 5 Bytes JMP 01018130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Process Lasso\processlasso.exe[432] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 010183E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] user32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] user32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] user32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] user32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] user32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] advapi32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 01358770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] WS2_32.dll!connect 71A54A07 5 Bytes JMP 01358130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[440] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 013583E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\ID-Blaster Plus\idblasterplus.exe[464] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 04D88770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] WS2_32.dll!connect 71A54A07 5 Bytes JMP 04D88130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Gadu-Gadu 10\gg.exe[476] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 04D883E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] user32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] user32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] user32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] user32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] user32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Ad Muncher\AdMunch.exe[488] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CBS Software\SpeedConnect Internet Accelerator\SpeedConnectStartUp.exe[504] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CBS Software\SpeedConnect Internet Accelerator\SpeedConnectStartUp.exe[504] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CBS Software\SpeedConnect Internet Accelerator\SpeedConnectStartUp.exe[504] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Process Lasso\ProcessGovernor.exe[512] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uSerenity.exe[848] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 00CA8770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\uTorrent\uSerenity.exe[848] WS2_32.dll!connect 71A54A07 5 Bytes JMP 00CA8130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\uTorrent\uSerenity.exe[848] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 00CA83E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\WINDOWS\system32\winlogon.exe[1092] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1092] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1136] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1148] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1332] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1416] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1448] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1508] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1712] kernel32.dll!SetUnhandledExceptionFilter 7C844935 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP } .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[1832] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1856] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\WINDOWS\Explorer.EXE[1856] WS2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\WINDOWS\Explorer.EXE[1856] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgent.exe[2040] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text D:\Programy\ANTYVIRUSY\Gmer\qydxzse3.exe[2976] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text D:\Programy\ANTYVIRUSY\Gmer\qydxzse3.exe[2976] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text D:\Programy\ANTYVIRUSY\Gmer\qydxzse3.exe[2976] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text D:\Programy\ANTYVIRUSY\Gmer\qydxzse3.exe[2976] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text D:\Programy\ANTYVIRUSY\Gmer\qydxzse3.exe[2976] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ws2_32.dll!getsockname 71A53D10 5 Bytes JMP 10008770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ws2_32.dll!connect 71A54A07 5 Bytes JMP 10008130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\Raxco\PerfectDisk\PDAgentS1.exe[3096] ws2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 100083E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CometBird\CometBird.exe[3172] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] WS2_32.dll!getsockname 71A53D10 5 Bytes JMP 00F38770 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CometBird\CometBird.exe[3172] WS2_32.dll!connect 71A54A07 5 Bytes JMP 00F38130 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CometBird\CometBird.exe[3172] WS2_32.dll!WSAConnect 71A60C81 5 Bytes JMP 00F383E0 C:\Program Files\Ad Muncher\AM32-32300.dll (Ad Muncher 32-bit Hook DLL/Murray Hurps Corp Pty Ltd) .text C:\Program Files\CometBird\CometBird.exe[3172] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CometBird\CometBird.exe[3172] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ntdll.dll!LdrLoadDll 7C915C35 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ntdll.dll!LdrUnloadDll 7C916AD5 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Raxco\PerfectDisk\PDEngine.exe[3564] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) ---- Kernel IAT/EAT - GMER 1.0.15 ---- IAT \WINDOWS\System32\Drivers\SCSIPORT.SYS[ntoskrnl.exe!DbgBreakPoint] 8576F2D8 IAT pci.sys[ntoskrnl.exe!IoDetachDevice] [F7747DDC] sppv.sys IAT pci.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F7747E30] sppv.sys IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F771D042] sppv.sys IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F771D13E] sppv.sys IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F771D0C0] sppv.sys IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F771D800] sppv.sys IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F771D6D6] sppv.sys IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!DbgBreakPoint] 855E02D8 IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [F772CB90] sppv.sys ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\WINDOWS\system32\services.exe[1136] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00650002 IAT C:\WINDOWS\system32\services.exe[1136] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 00650000 ---- Devices - GMER 1.0.15 ---- Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software) Device \FileSystem\Ntfs \Ntfs 8576B1F8 AttachedDevice \FileSystem\Ntfs \Ntfs oodisrh.sys (O&O DiskImage Snapshot/Restore Helper Driver (Win32)/O&O Software GmbH) AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Ip aswFW.SYS (avast! Filtering TDI driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\usbuhci \Device\USBPDO-0 85636500 Device \Driver\usbuhci \Device\USBPDO-1 85636500 Device \Driver\dmio \Device\DmControl\DmIoDaemon 8576D1F8 Device \Driver\dmio \Device\DmControl\DmConfig 8576D1F8 Device \Driver\dmio \Device\DmControl\DmPnP 8576D1F8 Device \Driver\dmio \Device\DmControl\DmInfo 8576D1F8 Device \Driver\usbuhci \Device\USBPDO-2 85636500 Device \Driver\usbuhci \Device\USBPDO-3 85636500 Device \Driver\usbehci \Device\USBPDO-4 8559F500 AttachedDevice \Driver\Tcpip \Device\Tcp aswFW.SYS (avast! Filtering TDI driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\Ftdisk \Device\HarddiskVolume1 857DB1F8 AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume1 oodisr.sys (O&O DiskImage Snapshot/Restore Driver (Win32)/O&O Software GmbH) AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume1 ntoskrnl.exe (Jądro i system NT/Microsoft Corporation) Device \Driver\Ftdisk \Device\HarddiskVolume2 857DB1F8 AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume2 oodisr.sys (O&O DiskImage Snapshot/Restore Driver (Win32)/O&O Software GmbH) AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume2 ntoskrnl.exe (Jądro i system NT/Microsoft Corporation) Device \Driver\Cdrom \Device\CdRom0 855EC410 Device \Driver\Ftdisk \Device\HarddiskVolume3 857DB1F8 AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume3 oodisr.sys (O&O DiskImage Snapshot/Restore Driver (Win32)/O&O Software GmbH) AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume3 ntoskrnl.exe (Jądro i system NT/Microsoft Corporation) Device \Driver\NetBT \Device\NetBt_Wins_Export 851261F8 AttachedDevice \Driver\Tcpip \Device\Udp aswFW.SYS (avast! Filtering TDI driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\RawIp aswFW.SYS (avast! Filtering TDI driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\usbuhci \Device\USBFDO-0 85636500 Device \Driver\usbuhci \Device\USBFDO-1 85636500 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 8514C1F8 Device \Driver\usbuhci \Device\USBFDO-2 85636500 Device \FileSystem\MRxSmb \Device\LanmanRedirector 8514C1F8 Device \Driver\usbuhci \Device\USBFDO-3 85636500 Device \Driver\usbehci \Device\USBFDO-4 8559F500 Device \Driver\Ftdisk \Device\FtControl 857DB1F8 Device \Driver\NetBT \Device\NetBT_Tcpip_{56E32F39-54D2-43BE-B1D7-72F021C236A9} 851261F8 Device \FileSystem\Cdfs \Cdfs 85189500 ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792 Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion@ProductId 57719-OEM-6806812-60677 ---- EOF - GMER 1.0.15 ----