GMER 1.0.15.15627 - http://www.gmer.net Rootkit scan 2011-05-29 18:53:07 Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\iaStor0 Hitachi_ rev.V54O Running: gmer.exe; Driver: C:\Users\JEFFRE~1\AppData\Local\Temp\kxtirfob.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\system32\drivers\PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateProcess [0x85F83CDC] SSDT \SystemRoot\system32\drivers\PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateProcessEx [0x85F83ECE] SSDT \SystemRoot\system32\drivers\PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwTerminateProcess [0x85F83982] SSDT \SystemRoot\system32\drivers\PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateUserProcess [0x85F840D6] INT 0x51 ? 8A841F00 INT 0x61 ? 88D9BBF8 INT 0x71 ? 8A841F00 INT 0xB2 ? 8A841F00 Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x916E2652] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x916E278C] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject ---- Kernel code sections - GMER 1.0.15 ---- .text ntkrnlpa.exe!KeSetEvent + 209 858C198C 3 Bytes [DC, 3C, F8] {FDIVR QWORD [EAX+EDI*8]} .text ntkrnlpa.exe!KeSetEvent + 20D 858C1990 3 Bytes [CE, 3E, F8] .text ntkrnlpa.exe!KeSetEvent + 621 858C1DA4 3 Bytes [82, 39, F8] {CMP BYTE [ECX], -0x8} .text ntkrnlpa.exe!KeSetEvent + 6E5 858C1E68 3 Bytes [D6, 40, F8] {SALC ; INC EAX; CLC } PAGE ntkrnlpa.exe!ZwLoadDriver 85980DEE 7 Bytes JMP 916E2790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObMakeTemporaryObject 859EC5C7 5 Bytes JMP 916DE1EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObInsertObject 85A454F3 5 Bytes JMP 916DFC88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!NtCreateSection 85A46D95 7 Bytes JMP 916E2656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ? System32\Drivers\spop.sys The system cannot find the path specified. ! .text USBPORT.SYS!DllUnload 85FEA41B 5 Bytes JMP 8A8414E0 .text a4jcweeq.SYS 910C8000 22 Bytes [82, 63, BD, 85, 6C, 62, BD, ...] .text a4jcweeq.SYS 910C8017 80 Bytes [00, 32, 97, 79, 80, 3D, 95, ...] .text a4jcweeq.SYS 910C8068 37 Bytes [34, EE, 85, 85, A0, BE, 85, ...] .text a4jcweeq.SYS 910C808E 18 Bytes [85, 85, 84, 38, 86, 85, 30, ...] .text a4jcweeq.SYS 910C80A1 43 Bytes [E0, 8B, 85, 74, D6, 85, 85, ...] .text ... ---- User code sections - GMER 1.0.15 ---- .text C:\Windows\system32\wininit.exe[640] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\wininit.exe[640] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\services.exe[684] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsass.exe[708] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\lsm.exe[716] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\spoolsv.exe[772] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\winlogon.exe[792] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[880] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[916] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[972] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1000] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1068] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1128] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\schtasks.exe[1168] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[1196] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1220] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1364] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1424] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[1468] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\nvvsvc.exe[1540] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[1628] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iPod\bin\iPodService.exe[1648] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Update\DivXUpdate.exe[1768] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1832] kernel32.dll!SetUnhandledExceptionFilter 75C3A84F 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP } .text C:\Windows\system32\Dwm.exe[1840] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\Dwm.exe[1840] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\Explorer.EXE[1868] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\msdtc.exe[1940] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\alg.exe[2228] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe[2268] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2292] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Bonjour\mDNSResponder.exe[2308] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe[2332] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe[2404] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2444] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[2456] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe[2576] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iWin Games\iWinTrusted.exe[2580] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\Program Files\Common Files\LightScribe\LSSrvc.exe[2596] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2620] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2652] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[2668] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2756] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\System32\svchost.exe[2804] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2824] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DivX\DivX Plus Web Player\DDMService.exe[2860] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\SearchIndexer.exe[2880] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\svchost.exe[2928] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe[2944] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2952] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\iTunes\iTunesHelper.exe[2992] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe[3016] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe[3116] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\WUDFHost.exe[3196] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3252] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe[3288] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Windows Sidebar\sidebar.exe[3380] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[3384] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe[3524] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe[3544] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe[3612] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3620] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3748] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\hp\support\hpsysdrv.exe[3772] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[3788] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Hewlett-Packard\On-Screen OSD Indicator\OSD.exe[3792] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\HP\HP Software Update\hpwuSchd2.exe[3860] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\RtHDVCpl.exe[3888] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[4044] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\AppData\Local\RockMelt\Update\1.2.189.1\RockMeltCrashHandler.exe[4068] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Users\† JeFFreY †\Desktop\gmer\gmer.exe[4676] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[4988] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ntdll.dll!LdrLoadDll 775593A8 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ntdll.dll!LdrUnloadDll 7756B740 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!CreateServiceW 75D39EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!DeleteService 75D3A07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!SetServiceObjectSecurity 75D76CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!ChangeServiceConfigA 75D76DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!ChangeServiceConfigW 75D76F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!ChangeServiceConfig2A 75D77099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!ChangeServiceConfig2W 75D771E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] ADVAPI32.dll!CreateServiceA 75D772A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] USER32.dll!SetWindowsHookExA 77166322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] USER32.dll!SetWindowsHookExW 771687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] USER32.dll!UnhookWindowsHookEx 771698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] USER32.dll!SetWinEventHook 77169F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Windows\system32\taskeng.exe[5032] USER32.dll!UnhookWinEvent 7716C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown] [74567817] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage] [745BA86D] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI] [7456BB22] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode] [7455F695] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup] [745675E9] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC] [7455E7CA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStreamICM] [74598395] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromStream] [7456DA60] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight] [7455FFFA] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth] [7455FF61] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage] [745571CF] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFileICM] [745ECAE2] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipLoadImageFromFile] [7458C8D8] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics] [7455D968] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree] [74556853] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc] [7455687E] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Windows\Explorer.EXE[1868] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode] [74562AD1] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6002.18342_none_9e54f8aaca13c773\gdiplus.dll (Microsoft GDI+/Microsoft Corporation) IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryExW] [614AAE77] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [614AADA9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!GetProcAddress] [614AA7A3] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\GDI32.dll [KERNEL32.dll!LoadLibraryW] [614AADE9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [614AAE77] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [614AADA9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryW] [614AADE9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!GetProcAddress] [614AA7A3] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\USER32.dll [GDI32.dll!GetStockObject] [614A9CEC] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [614AADE9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryExW] [614AAE77] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [614AADA9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] [614AA7A3] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [GDI32.dll!GetStockObject] [614A9CEC] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!GetSysColor] [614A9C27] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!DefWindowProcW] [614AA3BA] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!DefWindowProcA] [614AA3BA] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryExW] [614AAE77] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!GetProcAddress] [614AA7A3] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryW] [614AADE9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [614AADA9] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [GDI32.dll!GetStockObject] [614A9CEC] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!TrackPopupMenuEx] [614A9B94] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!TrackPopupMenu] [614A9B56] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!GetSysColorBrush] [614A9CF2] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!GetSysColor] [614A9C27] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!DefWindowProcW] [614AA3BA] C:\Program Files\Yahoo!\Messenger\yui.dll IAT C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe[3912] @ C:\Windows\system32\SHELL32.dll [USER32.dll!AnimateWindow] [614A9D87] C:\Program Files\Yahoo!\Messenger\yui.dll ---- Devices - GMER 1.0.15 ---- Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software) Device \FileSystem\Ntfs \Ntfs 88D9C1F8 Device \Driver\volmgr \Device\VolMgrControl 88D991F8 Device \Driver\netbt \Device\NetBT_Tcpip_{54C1C1DB-8C92-4E21-9725-9FD813E3AE1B} 8B1751F8 Device \Driver\usbuhci \Device\USBPDO-0 8A8771F8 Device \Driver\usbuhci \Device\USBPDO-1 8A8771F8 Device \Driver\usbuhci \Device\USBPDO-2 8A8771F8 Device \Driver\USBSTOR \Device\00000060 8B2E91F8 Device \Driver\usbuhci \Device\USBPDO-3 8A8771F8 Device \Driver\USBSTOR \Device\00000061 8B2E91F8 Device \Driver\usbehci \Device\USBPDO-4 8A8551F8 Device \Driver\PCI_PNP8746 \Device\00000048 spop.sys AttachedDevice \Driver\tdx \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\USBSTOR \Device\00000062 8B2E91F8 Device \Driver\USBSTOR \Device\00000063 8B2E91F8 Device \Driver\sptd \Device\3936076754 spop.sys Device \Driver\volmgr \Device\HarddiskVolume1 88D991F8 Device \Driver\volmgr \Device\HarddiskVolume2 88D991F8 Device \Driver\cdrom \Device\CdRom0 8AA14500 Device \Driver\iaStor \Device\Ide\iaStor0 [85EE7AC0] \SystemRoot\system32\drivers\iastor.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\iaStor \Device\Ide\IAAStorageDevice-0 [85EE7AC0] \SystemRoot\system32\drivers\iastor.sys[unknown section] {MOV EDX, [ESP+0x8]; LEA ECX, [ESP+0x4]; PUSH EAX; MOV EAX, ESP; PUSH EAX} Device \Driver\volmgr \Device\HarddiskVolume3 88D991F8 Device \Driver\cdrom \Device\CdRom1 8AA14500 Device \Driver\volmgr \Device\HarddiskVolume4 88D991F8 Device \Driver\volmgr \Device\HarddiskVolume5 88D991F8 Device \Driver\volmgr \Device\HarddiskVolume6 88D991F8 Device \Driver\netbt \Device\NetBt_Wins_Export 8B1751F8 Device \Driver\Smb \Device\NetbiosSmb 8B17B1F8 Device \Driver\iScsiPrt \Device\RaidPort0 8A8931F8 Device \Driver\USBSTOR \Device\0000005c 8B2E91F8 AttachedDevice \Driver\tdx \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device \Driver\USBSTOR \Device\0000005d 8B2E91F8 Device \Driver\USBSTOR \Device\0000005f 8B2E91F8 Device \Driver\usbuhci \Device\USBFDO-0 8A8771F8 Device \Driver\usbuhci \Device\USBFDO-1 8A8771F8 Device \Driver\usbuhci \Device\USBFDO-2 8A8771F8 Device \Driver\usbuhci \Device\USBFDO-3 8A8771F8 Device \Driver\usbehci \Device\USBFDO-4 8A8551F8 Device \Driver\a4jcweeq \Device\Scsi\a4jcweeq1Port2Path0Target0Lun0 8A8AC1F8 Device \Driver\a4jcweeq \Device\Scsi\a4jcweeq1 8A8AC1F8 Device \FileSystem\cdfs \Cdfs 881C6458 ---- Registry - GMER 1.0.15 ---- Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Lite\ Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x0F 0x1A 0x09 0xCD ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0xA7 0x93 0x0C 0x6A ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x83 0x49 0x74 0x1C ... Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs@C:\Users\\x2020 JeFFreY \x2020\AppData\Roaming\Microsoft\IdentityCRL\production\ppcrlconfig.dll 1 Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP Deskjet D2400 series\HPWarningMsg\CheckStatus@ \0J\0e\0F\0F\0r\0e\0Y\0 \0 0x00 0x00 0x00 0x00 Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP Deskjet D2400 series\HPWarningMsg\MaxDPI@ \0J\0e\0F\0F\0r\0e\0Y\0 \0 0x00 0x00 0x00 0x00 Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Printers\HP Deskjet D2400 series\HPWarningMsg\PhotoStacking@ \0J\0e\0F\0F\0r\0e\0Y\0 \0 0x00 0x00 0x00 0x00 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\DAP Premium.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YT8O726J\dap9[1].exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\vlc-0.9.8a-win32_1.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\DivX 6.8.5.5 - Player and Codec [Multilingual]\DivXPlay.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\HJTInstall.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\LimeWireWin.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\erunt_setup.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\Audition_full_installer_0_1_3_3_03062008.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\SFSetup_081031.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\CrazyKart_OBT.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\dc20000\setup.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\Install_DashSlipper.EXE 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\Install_CarnivalMania.EXE 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\youtubedownloader.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\Left4Dead (PC) (ENG)(NON-STEAM) (ALREADY CRACKED) (DIRECT PLAY) [blaze69]\Left4Dead\Left 4 Dead.exe 8 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\auditionfull_installer_6035_02052009.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\AppData\Local\Temp\PersonaSetup.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\PangYa_Setup_GB.R3.431.Inst.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\vlc-0.9.9-win32.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\DownLoaDs\PangYa_Setup_GB.R3.431.Inst.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\Rooter.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@c:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\daemon4303-lite.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\AppData\Local\Temp\daemon4303-lite.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\[Maxishare_net]N-Gage_1[1].01_Build_1281\Tools For Installation\installserver.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Monopoly.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\The_Sims_3.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Dogz.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\FIFA_09.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Asphalt4.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Bounce.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\TheSims2Pets.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Worms+World+Party.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Age_Of_Empires_III.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Crash_Nitro_Kart.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Need_For_Speed_Undercover.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Dance_Fabulous.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\ETC\N-Gage_2.0___All_Cracked_Games\Games\Prince_of_Persia.eng.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\GhostMouse\SETUP.EXE 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\GhostMouse\_ISDEL.EXE 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\vlc-1.0.3-win32.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\-\Three.Sisters.Story.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\Dolphin\New Folder\Tsukihime.7z\Tsukihime\tsukihime_english_v1.1[mirror_moon].exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\Dolphin\New Folder\SB3\SB3 + Adon.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\AppData\Local\Temp\svd_va.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\Dolphin\New Folder\LMM\LMM\Let's Meow Meow!\MINYANUST.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Desktop\Audition\Audition SEA\OMFGZ Infinite Dll Injector\setup.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\AppData\Local\Temp\DWPUpgradeInstaller.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Downloads\DivXInstaller.exe 1 Reg HKCU\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted@C:\Users\\x2020 JeFFreY \x2020\Documents\My Completed Downloads\YouTubeDownloaderSetup27.exe 1 ---- Disk sectors - GMER 1.0.15 ---- Disk \Device\Harddisk0\DR0 MBR read error Disk \Device\Harddisk0\DR0 MBR BIOS signature not found 0 ---- EOF - GMER 1.0.15 ----