GMER 1.0.15.15530 - http://www.gmer.net Rootkit scan 2011-02-28 16:50:08 Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 ST980811AS rev.3.ALD Running: 8uiklu87.exe; Driver: C:\Users\Acer\AppData\Local\Temp\kgtdrpob.sys ---- System - GMER 1.0.15 ---- INT 0x51 ? 85CBECB8 INT 0x52 ? 85CBECB8 INT 0x72 ? 84E88CB8 INT 0x82 ? 84E88CB8 INT 0xB2 ? 85CBECB8 Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x8BB8982E] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x8BB89652] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x8BB8978C] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject ---- Kernel code sections - GMER 1.0.15 ---- PAGE ntkrnlpa.exe!ZwLoadDriver 829B9DEE 7 Bytes JMP 8BB89790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObMakeTemporaryObject 82A255C7 5 Bytes JMP 8BB851EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObInsertObject 82A7E4F3 5 Bytes JMP 8BB86C88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!NtCreateSection 82A7FD95 7 Bytes JMP 8BB89656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ZwCreateProcessEx 82ADFDAE 7 Bytes JMP 8BB89832 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) .text sptd.sys 82E91000 32 Bytes [EC, 25, 82, 82, 60, EF, 81, ...] .text sptd.sys 82E91024 4 Bytes [D2, C3, FB, 82] .text sptd.sys 82E9102C 96 Bytes [73, ED, 9A, 82, 08, 35, 89, ...] .text sptd.sys 82E9108D 103 Bytes [71, 89, 82, 81, BB, 8F, 82, ...] .text sptd.sys 82E910F5 23 Bytes [38, 89, 82, F0, D2, 86, 82, ...] .text ... .sptd2 C:\Windows\System32\Drivers\sptd.sys entry point in ".sptd2" section [0x82F3DB0B] ? C:\Windows\System32\Drivers\sptd.sys Proces nie może uzyskać dostępu do pliku, ponieważ jest on używany przez inny proces. .text USBPORT.SYS!DllUnload 86DA341B 5 Bytes JMP 85CBE1C8 ---- User code sections - GMER 1.0.15 ---- .text C:\Windows\system32\SearchProtocolHost.exe[228] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\SearchProtocolHost.exe[228] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchProtocolHost.exe[228] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe[444] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\igfxext.exe[468] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\taskeng.exe[484] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[484] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\spoolsv.exe[488] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[488] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[512] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[512] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\wininit.exe[564] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[564] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\winlogon.exe[604] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[604] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\services.exe[652] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[652] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\lsass.exe[664] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[664] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\lsm.exe[672] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[836] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\svchost.exe[948] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[948] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\svchost.exe[1036] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1036] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\igfxsrvc.exe[1056] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\svchost.exe[1112] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1112] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[1124] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1124] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[1208] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[1284] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1284] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[1500] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1500] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\Dwm.exe[1716] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1716] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\Explorer.EXE[1724] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1724] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1772] kernel32.dll!SetUnhandledExceptionFilter 77B8A84F 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP } .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[1868] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[2172] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[2264] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2264] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[2288] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[2356] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[2400] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[2424] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Acer\Empowering Technology\eRecovery\ERAGENT.EXE[2440] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\svchost.exe[2452] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\SearchIndexer.exe[2472] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2472] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\WUDFHost.exe[2560] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[2560] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\DRIVERS\xaudio.exe[2576] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\wbem\wmiprvse.exe[2916] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[2916] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\wbem\wmiprvse.exe[3032] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\wmiprvse.exe[3032] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\wbem\unsecapp.exe[3044] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wbem\unsecapp.exe[3044] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\AppData\Local\Temp\RtkBtMnt.exe[3224] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Windows Defender\MSASCui.exe[3308] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Defender\MSASCui.exe[3308] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\igfxtray.exe[3316] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\hkcmd.exe[3324] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\igfxpers.exe[3336] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\RtHDVCpl.exe[3352] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\RtHDVCpl.exe[3352] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDataSecurity\eDSloader.exe[3368] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Acer\Empowering Technology\eDSMSNfix.exe[3392] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Launch Manager\LManager.exe[3440] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnscfg.exe[3864] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Media Player\wmpnetwk.exe[3972] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\taskeng.exe[4064] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4064] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\System32\mobsync.exe[4624] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\mobsync.exe[4624] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Windows\system32\svchost.exe[5224] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ntdll.dll!LdrLoadDll 77C693A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ntdll.dll!LdrUnloadDll 77C7B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!CreateServiceW 764C9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!DeleteService 764CA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!SetServiceObjectSecurity 76506CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!ChangeServiceConfigA 76506DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!ChangeServiceConfigW 76506F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!ChangeServiceConfig2A 76507099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!ChangeServiceConfig2W 765071E1 3 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!ChangeServiceConfig2W + 4 765071E5 1 Byte [EE] .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] ADVAPI32.dll!CreateServiceA 765072A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] USER32.dll!SetWindowsHookExA 77446322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] USER32.dll!SetWindowsHookExW 774487AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] USER32.dll!UnhookWindowsHookEx 774498DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] USER32.dll!SetWinEventHook 77449F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\Acer\Downloads\8uiklu87.exe[5892] USER32.dll!UnhookWinEvent 7744C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) ---- Kernel IAT/EAT - GMER 1.0.15 ---- IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortUchar] [82E92EFE] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortUlong] [82E9321E] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortUchar] [82E9271C] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortBufferUshort] [82E930DC] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortUshort] [82E92842] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortBufferUshort] [82E92900] \SystemRoot\System32\Drivers\sptd.sys IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [82EA6EFA] \SystemRoot\System32\Drivers\sptd.sys ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown] [74A77817] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage] [74ACA86D] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI] [74A7BB22] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode] [74A6F695] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup] [74A775E9] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC] [74A6E7CA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStreamICM] [74AA8395] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStream] [74A7DA60] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight] [74A6FFFA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth] [74A6FF61] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage] [74A671CF] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFileICM] [74AFCAE2] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFile] [74A9C8D8] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics] [74A6D968] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree] [74A66853] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc] [74A6687E] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1724] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode] [74A72AD1] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18005_none_9e50b396ca17ae07\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) ---- Devices - GMER 1.0.15 ---- Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software) Device \FileSystem\Ntfs \Ntfs 84E8F1E8 Device \FileSystem\fastfat \FatCdrom aswSP.SYS (avast! self protection module/AVAST Software) Device \FileSystem\fastfat \FatCdrom 862131E8 AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (Dynamiczna struktura WDF/Microsoft Corporation) AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (Dynamiczna struktura WDF/Microsoft Corporation) Device \Driver\netbt \Device\NetBT_Tcpip_{1B56423B-01B5-4928-B894-54949853D45C} 85EAC1E8 Device \Driver\usbuhci \Device\USBPDO-0 85CED1E8 Device \Driver\usbuhci \Device\USBPDO-1 85CED1E8 Device \Driver\usbuhci \Device\USBPDO-2 85CED1E8 Device \Driver\usbuhci \Device\USBPDO-3 85CED1E8 Device \Driver\usbehci \Device\USBPDO-4 85CC81E8 AttachedDevice \Driver\tdx \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\cdrom \Device\CdRom0 85D9C1E8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-0 84E8E1E8 Device \Driver\atapi \Device\Ide\IdePort0 84E8E1E8 Device \Driver\atapi \Device\Ide\IdePort1 84E8E1E8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 84E8E1E8 Device \Driver\netbt \Device\NetBT_Tcpip_{FFF60394-007E-425F-8F19-30C62AAB4EB5} 85EAC1E8 Device \Driver\netbt \Device\NetBt_Wins_Export 85EAC1E8 Device \Driver\Smb \Device\NetbiosSmb 861C01E8 Device \Driver\iScsiPrt \Device\RaidPort0 85DA01E8 AttachedDevice \Driver\tdx \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\usbuhci \Device\USBFDO-0 85CED1E8 Device \Driver\usbuhci \Device\USBFDO-1 85CED1E8 Device \Driver\usbuhci \Device\USBFDO-2 85CED1E8 Device \Driver\usbuhci \Device\USBFDO-3 85CED1E8 Device \Driver\usbehci \Device\USBFDO-4 85CC81E8 Device \FileSystem\fastfat \Fat aswSP.SYS (avast! self protection module/AVAST Software) Device \FileSystem\fastfat \Fat 862131E8 AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Menedżer filtrów systemu plików firmy Microsoft/Microsoft Corporation) AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Menedżer filtrów systemu plików firmy Microsoft/Microsoft Corporation) Device \FileSystem\cdfs \Cdfs 85D001E8 ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792 ---- EOF - GMER 1.0.15 ----