GMER 1.0.15.15641 - http://www.gmer.net Rootkit scan 2011-08-15 23:02:55 Windows 5.1.2600 Dodatek Service Pack. 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-4 ST3802110A rev.3.AAJ Running: id3ejli8.exe; Driver: C:\DOCUME~1\korzen\USTAWI~1\Temp\uxtdqpow.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0xB7071D8C] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwClose [0xB7079B82] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateKey [0xB7079A3A] SSDT d347bus.sys (PnP BIOS Extension/ ) ZwCreatePagingFile [0xF75B1A20] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDeleteKey [0xB707A040] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDeleteValueKey [0xB7079F56] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDuplicateObject [0xB707960C] SSDT d347bus.sys (PnP BIOS Extension/ ) ZwEnumerateKey [0xF75B22A8] SSDT d347bus.sys (PnP BIOS Extension/ ) ZwEnumerateValueKey [0xF75BD910] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0xB7071E3C] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenKey [0xB7079B16] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenProcess [0xB7079548] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenThread [0xB70795AE] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0xB7071ED4] SSDT d347bus.sys (PnP BIOS Extension/ ) ZwQueryKey [0xF75B22C8] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwQueryValueKey [0xB7079C5A] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xB707A10E] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRestoreKey [0xB7079C18] SSDT d347bus.sys (PnP BIOS Extension/ ) ZwSetSystemPowerState [0xF75BD0B0] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwSetValueKey [0xB7079D9C] ---- Kernel code sections - GMER 1.0.15 ---- .text ntoskrnl.exe!KeInitializeInterrupt + B67 804DA23C 1 Byte [06] .text ntoskrnl.exe!KeI386Call16BitCStyleFunction + 150 805025CC 4 Bytes [8C, 1D, 07, B7] .text ntoskrnl.exe!KeI386Call16BitCStyleFunction + 170 805025EC 4 Bytes [82, 9B, 07, B7] .text ntoskrnl.exe!KeI386Call16BitCStyleFunction + 1B0 8050262C 4 Bytes [3A, 9A, 07, B7] .text ntoskrnl.exe!KeI386Call16BitCStyleFunction + 1C0 8050263C 4 Bytes [20, 1A, 5B, F7] .text ntoskrnl.exe!KeI386Call16BitCStyleFunction + 208 80502684 4 Bytes [40, A0, 07, B7] .text ... .text C:\WINDOWS\System32\DRIVERS\nv4_mini.sys section is writeable [0xB9ED3360, 0x242F4E, 0xE8000020] .text ntdll.dll!LdrLoadDll 77F55669 5 Bytes [E9, E2, 12, DB, EC] {JMP 0xffffffffecdb12e7} .text ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes [E9, B3, 11, DB, EC] {JMP 0xffffffffecdb11b8} ---- User code sections - GMER 1.0.15 ---- .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[184] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcLog.exe[256] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\nvsvc32.exe[288] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\nvsvc32.exe[288] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\PnkBstrA.exe[336] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\PnkBstrA.exe[336] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[508] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[580] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wdfmgr.exe[624] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\csrss.exe[664] KERNEL32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\winlogon.exe[688] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[688] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[732] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[744] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\ctfmon.exe[872] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[912] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\RTHDCPL.EXE[976] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RTHDCPL.EXE[976] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1004] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin\nSvcIp.exe[1092] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1188] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe[1200] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1260] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jusched.exe[1332] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Explorer.EXE[1444] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe[1524] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\D-Tools\daemon.exe[1532] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Babylon\Babylon-Pro\Babylon.exe[1568] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[1620] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Gadu-Gadu\gg.exe[1656] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Gadu-Gadu\gg.exe[1656] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\uTorrent\uTorrent.exe[1716] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] ADVAPI32.DLL!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Messenger\msmsgs.exe[1724] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\notepad.exe[1848] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[1848] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\NVIDIA Corporation\NetworkAccessManager\Apache Group\Apache2\bin\apache.exe[2036] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] user32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] user32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] user32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] user32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] user32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\OTL.exe[2696] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\System32\wuauclt.exe[3348] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\wuauclt.exe[3348] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Documents and Settings\korzen\Moje dokumenty\Pobieranie\id3ejli8.exe[3444] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\firefox.exe[3496] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\WINDOWS\notepad.exe[3552] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\notepad.exe[3552] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!GetWindowInfo 77D3A937 5 Bytes JMP 104A56CB C:\Program Files\Mozilla Firefox\xul.dll (Mozilla Foundation) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Mozilla Firefox\plugin-container.exe[3732] USER32.dll!TrackPopupMenu 77D7DFE6 5 Bytes JMP 104A5CE7 C:\Program Files\Mozilla Firefox\xul.dll (Mozilla Foundation) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ntdll.dll!LdrLoadDll 77F55669 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ntdll.dll!LdrUnloadDll 77F557F8 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] kernel32.dll!GetBinaryTypeW + 80 77EB8A46 1 Byte [62] .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!ChangeServiceConfigW 77DE7A75 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!ChangeServiceConfig2W 77DE7B2B 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!CreateServiceW 77DE7B8A 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!SetServiceObjectSecurity 77E18858 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!ChangeServiceConfigA 77E18920 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!ChangeServiceConfig2A 77E18A97 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!CreateServiceA 77E18B02 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] ADVAPI32.dll!DeleteService 77E18C7F 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] USER32.dll!UnhookWindowsHookEx 77D39CF5 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] USER32.dll!SetWindowsHookExA 77D45006 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] USER32.dll!SetWindowsHookExW 77D4506A 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] USER32.dll!SetWinEventHook 77D625E6 4 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jucheck.exe[4048] USER32.dll!UnhookWinEvent 77D62629 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\WINDOWS\system32\services.exe[732] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 005E0002 IAT C:\WINDOWS\system32\services.exe[732] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 005E0000 ---- Devices - GMER 1.0.15 ---- Device \FileSystem\Ntfs \Ntfs 89825450 AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\Cdrom \Device\CdRom0 895BD3E8 Device \FileSystem\Rdbss \Device\FsWrap 8954B480 Device \Driver\atapi \Device\Ide\IdePort0 895BACF0 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 895BACF0 Device \Driver\atapi \Device\Ide\IdePort1 895BACF0 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c 895BACF0 Device \Driver\Cdrom \Device\CdRom1 895BD3E8 Device \FileSystem\Srv \Device\LanmanServer 89592980 AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 895BDE80 Device \FileSystem\MRxSmb \Device\LanmanRedirector 895BDE80 Device \FileSystem\Npfs \Device\NamedPipe 89618880 Device \FileSystem\Msfs \Device\Mailslot 89586CE0 Device \Driver\d347prt \Device\Scsi\d347prt1Port3Path0Target0Lun0 896060C8 Device \Driver\d347prt \Device\Scsi\d347prt1 896060C8 Device \FileSystem\Fs_Rec \FileSystem\UdfsCdRomRecognizer 8956DA00 Device \FileSystem\Fs_Rec \FileSystem\FatCdRomRecognizer 8956DA00 Device \FileSystem\Fs_Rec \FileSystem\CdfsRecognizer 8956DA00 Device \FileSystem\Fs_Rec \FileSystem\FatDiskRecognizer 8956DA00 Device \FileSystem\Fs_Rec \FileSystem\UdfsDiskRecognizer 8956DA00 Device \FileSystem\Cdfs \Cdfs 897003A0 ---- Modules - GMER 1.0.15 ---- Module _________ F748B000-F74A1000 (90112 bytes) ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\d347prt\Cfg\0Jf40 Reg HKLM\SYSTEM\CurrentControlSet\Services\d347prt\Cfg\0Jf40@khjeh 0x20 0x02 0x00 0x00 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\d347prt\Cfg\0Jf40@hj34z0 0xD3 0x19 0x1C 0x8E ... ---- EOF - GMER 1.0.15 ----