-
Compteur de contenus
141 -
Inscription
-
Dernière visite
Tout ce qui a été posté par Bobby59
-
Bonsoir à tous, Voilà j'ai suivi le tuto indiqué ici pour avoir l'explorateur à la place de la bibliothèque ( http://www.zebulon.fr/astuces/245-changer-...-windows-7.html ), cependant j'ai un souci: quand je clique sur n'importe quel dossier ou disque, l'exploration ne se fait pas dans la fenêtre actuelle, mais une nouvelle fenêtre apparait.. J'ai essayé les différentes méthodes proposées pour le même souci sous Vista (par ex cette solution http://www.hotline-pc.org/explorateurproblemes.htm), mais rien n'y fait A noter que le problème n'apparait que si je fais le raccouri pour l'exlorer. Si je fais pointer sur Mes Documents par ex aucun soucis! Merci d'avance!
-
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Up pour commenter ma réception! Tout d'abord un grand bravo pour materiel.net (et accessoirement merci à vous de m'y avoir orienté), la livraison a été parfaite, la tour très bien emballée, toutes les boites présentes, nickel! Concernant le PC en lui-même, je suis ravi! Un silence royal, et surtout des perfs plus qu'acceptables (indices Vista: 5.5 / 5.9 / 3.2 / 3.7 / 5.8 largement suffisant pour mon utilisation). Bref je suis bien content -
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Trop tard j'ai commandé sur materiel.net. Ca n'est pas bien grave, c'est plus simple de tout commander au même endroit et je n'ai pas besoin d'une CG de folie, je ne joue pas sur PC. La config pour laquelle j'ai opté est finalement celle-ci: Antec NSK4480B Rasurbo Basic Silent 80 Hitachi Deskstar T7K500 SATA - 320 Go - 16 Mo LG GSA-H55N - OEM, noir Intel® Core™ 2 Duo E6750 Asus P5K G.Skill Kit Extreme2 2 x 1 Go PC6400 PK Asus EAH2400PRO/HTP/256M Je pense que c'est largement suffisant pour mon utilisation. Question subsidiaire: il faut compte combien de temps environ entre la commande et la livraison (sachant que j'ai demandé le montage et la livraison UPS) ? -
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Bon je pense que la config définitive sera la suivante: Boîtier & stockage Boîtier : Antec NSK4480B 68,99 € Ventilateur : Rasurbo Basic Silent 80 3,90 € Disque dur : Hitachi Deskstar T7K500 SATA - 320 Go - 16 Mo 74,69 € Graveur : LG GSA-H55N - OEM, noir 31,55 € Composants Processeur : Intel® Core™ 2 Duo E6750 170,99 € Carte mère : Asus P5B-V 96,89 € Mémoire : G.Skill Kit Extreme2 2 x 1 Go PC6400 PK 53,99 € Carte graphique : Asus EAH2400PRO/HTP/256M 42,89 € Services Montage : Materiel.net Montage 30,00 € TOTAL TTC 573,88 € C'est correct, non ? -
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Pour gagner un peu au niveau du boitier, j'ai cette solution: Enermax Pandora avec alim 400w intégrée http://www.materiel.net/ctl/Boitiers/22066..._Noir_400W.html auquel je peux rajouter un ventilo pour le DD http://www.materiel.net/ctl/Ventilateurs/2...Silent_120.html D'après ce site, c'est un très bon boitier (en tout cas je pense qu'il convient à l'utilisation que j'aurai de mon PC) http://www.cowcotland.com/articles/142/enermax-pandora.html -
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Moi j'arrive à ça, vous en pensez quoi ? Boîtier : Cooler Master Centurion 534 (noir) 49,49 € Alimentation : Antec Earthwatts 380 42,49 € Disque dur : Hitachi Deskstar T7K500 SATA - 320 Go - 16 Mo 74,69 € Graveur : LG GSA-H55N - OEM, noir 31,55 € Processeur : Intel® Core™ 2 Duo E4500 110,99 € Carte mère : Asus P5B 85,99 € En stock Mémoire : G.Skill Kit Extreme2 2 x 1 Go PC6400 PK 53,99 € Carte graphique : Asus EAH2400PRO/HTP/256M 42,89 € Montage : Materiel.net Montage 30,00 € Total: 522.02€ Je pense que c'est une config correcte, non ? -
[résolu]Quelle bonne boutique sur le Net pour acheter un PC
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Oups pardon, j'ai oublié de préciser. Alors il me faut juste une tour (pas besoin de clavier, souris, écran). Et je possède déjà Vista. Edit: Pour la carte mère, la P5B ne suffirait-elle pas pour mon utilisation ? Je n'ai pas besoin de trop de ports PCI, j'ai juste une carte son et une carte wifi à installer. -
Bonjour à tous, Je vais peut être changer de PC d'ici peu, et je commence à me renseigner, mais pour le moment mes recherches sont assez infructueuses.. J'aurai un budget d'environ 500€, et mon utilisation se résume à bureautique / net / multimedia. Mes pré-requis sont C2D, 2go Ram (because vista) et au moins 320go de DD. J'ai regardé sur pas mal de sites marchands, et voici ce qu'il en ressort: * Top achat: pas mal, ma copine en a acheté un récemment sur leur site, il fonctionne nickel, mais la tour qu'ils fournissent est une horreur (fixation des périphériques seulement sur un côté..), donc ça me rebute un peu.. *LDLC: il me semble que ça n'est plus aussi bien qu'avant, non ? pour le budget que je me suis fixé, ils n'offrent que du celeron ou du sempron :/ *RueDuCommerce ils me semble être parmi les plus intéressants, j'ai repéré celui-ci notamment: http://www.rueducommerce.fr/Ordinateurs/PC...ckOptionService Il y a également le service informatique des centres Leclerc (multimedis) qui propose apparemment des choses correctes, mais si je table sur C2D supérieur à 2ghz + CM correcte + 2go de RAM je sors de mon budget.. Enfin, il y a les Dell, mais quid de la ventilation des tours (il me semble que ce sont des petites, non?). Et apparemment niveau évolutivité c'est zero. Bref, je suis dans le flou, et je ne sais pas trop vers quoi me diriger.. Merci de m'éclairer!
-
[Estimation] Valeur de cette config ?
Bobby59 a répondu à un(e) sujet de Bobby59 dans Conseils matériel - Achats & Ventes
Non point d'OS. Merci pour l'estimation -
[Estimation] Valeur de cette config ?
Bobby59 a posté un sujet dans Conseils matériel - Achats & Ventes
Bonjour, A combien estimeriez-vous cette config ? Moi je tablerais sur 100-150€ ? * CM ASROCK 775i65G * CPU Intel Celeron D351 3.2Ghz * 1 Go Ram Kingston PC-3200 * DD Maxtor 160Go SATA * Carte graphique ATI Radeon 9600 256mo * Carte son Sound Blaster Audigy SE * Boitier Moyen tour no name Voila je pense que je n'ai rien oublié. Merci d'avance -
Salut à tous, Voila, j'ai récupéré un PC portable (Dell Inspiron 8500) mais celui-ci n'a plus de lecteur. J'ai donc deux solutions: * lecteur externe usb * solution que je préfère: retrouver un lecteur dvd d'origine. Vous pensez que je peux trouver ça où ? Merci d'avance.
-
Personne n'a une idée ?
-
Up j'ai le même problème! Normalement pour changer l'icone d'un type de fichier (avi, doc, etc) il faut faire outils / option des dossiers / types de fichiers / avancé / changer d'icone Or dans 'options des dossiers', je n'ai plus l'onglet 'types de fichiers'.
-
[Résolu] Impossible de placer un dossier en favori
Bobby59 a répondu à un(e) sujet de Bobby59 dans Windows Vista
Enfin j'ai trouvé la solution à mon problème! Donc pour ceux qui seraient confrontés à la même chose, sachez que la disparition des favoris va de paire avec la suppression des flèches de raccourcis des icones Windows...et oui! Il faut donc restaurer la valeur IsShortcut de la clé HKEY_CLASSES_ROOT\lnkfile, et recréer un dossier Links dans le profil utilisateur. Voila en espérant que ça puisse être utile à d'autres. tcho -
Quelle RAM pour CM Asrock 775i65g ?
Bobby59 a posté un sujet dans Conseils matériel - Achats & Ventes
Salut à tous, Je dispose actuellement de 512mo de RAM (Kingston PC2700), et je souhaiterais passer à 1go. Mais j'ai quelques questions: 1/ y a-t-il un intéret à passer en dual channel ? si oui, est-ce que je peux installer ce kit ? 2/ vaut-il mieux que je prenne de la 2700, de la 3200 ou de la 4000 (et surtout quels sont les modèles supportés par cette CM) ? Merci d'avance! -
[Résolu] Impossible de placer un dossier en favori
Bobby59 a répondu à un(e) sujet de Bobby59 dans Windows Vista
Salut, Bon et bien aucune de tes solutions ne fonctionne malheureusement.. Quand je clique sur Restaurer les liens favoris par défaut, rien ne se passe! Et quand je place un dossier ou un fichier dans le répertoire favoris, rien non plus. Il s'y trouve, mais il n'apparait pas en haut à gauche.. Là j'avoue que je suis un peu dépassé, et que je ne vois pas comment résoudre ce problème. En tout cas merci pour ton aide, c'est sympa de ta part! -
C'est ce que je pensais, mais je voulais en être sûr, merci. Heureusement que c'est un prêt pour faire un test, sinon cette petite erreur m'aurait couté cher. Actuellement j'ai une barrette kingston en pc3200, je vais essayer d'en trouver une de 1go pour pas trop cher. Merci
-
Salut à tous, Mon PC dispose d'une CM Asusrock 775i65G, et venant de passer sous Vista, mes 512mo de ram commencent à être à la peine, j'ai donc décidé d'upgrader ma mémoire. Cela tombe bien, un pote m'a passé 2 barrettes de 1Go (celles-ci), mais pas moyen de les faire reconnaitre par ma CM, celle-ci refusant de booter. Qu'est-ce que je dois faire ? merci d'avance!
-
[Résolu] Impossible de placer un dossier en favori
Bobby59 a répondu à un(e) sujet de Bobby59 dans Windows Vista
Aucune solution ne fonctionne, je suis bloqué. Le problème c'est que je ne sais pas comment j'en suis arrivé là, mais il doit bien y avoir un moyen de réparer ça sans passer par une réinstallation ou une restauration du système ? -
[Résolu] Impossible de placer un dossier en favori
Bobby59 a répondu à un(e) sujet de Bobby59 dans Windows Vista
Ce que je désire c'est pouvoir mettre des dossiers en favoris dans l'explorateur windows (case en haut à gauche). Seulement je n'y arrive pas, quel que soit le dossier que je veux y mettre.. Voila ce que ça me fait: Et je n'ai pas le répertoire 'liens' que tu m'as indiqué.. C'est probablement une mauvaise manip' de ma part, existe-t-il un moyen de revenir à la config d'origine de l'explorateur ? -
[Résolu] Impossible de placer un dossier en favori
Bobby59 a répondu à un(e) sujet de Bobby59 dans Windows Vista
Ca ne fonctionne pas non plus -
Salut à tous, Voila, je viens de me rendre compte qu'il m'était impossible de placer un dossier en favori dans l'explorateur de Vista. Quand j'essaye de glisser / déposer le répertoire, j'ai un symbole sens interdit qui apparait m'empéchant de me créer un favori. Comment régler ce petit soucis ? Merci d'avance
-
Salut à tous J'ai un gros gros problème: suite à une erreur de manip' sous partition magic (anulation d'un opération avant la fin), une de mes partitions a disparu. J'ai un disque de 160go divisé en 2 partitions: * C:\ dans la quelle se trouve winxp et tous les logiciels * D:\ qui est mon disque où se trouvent toutes mes données. Actuellement, sous l'explorateur windows, la partition D n'apparait plus. Cependant elle est toujours visible dans partition magic: Là où ça se complique c'est que dès que je veux modifier D sous PM (taille, etc), je ne peux pas car j'ai trop d'erreurs #1555 "internal file number does not match position" Que dois-je faire pour récupérer mes données ? Dites-moi que je ne vais pas perdre 120go si bêtement..
-
[Résolu] Rapport HijackThis
Bobby59 a répondu à un(e) sujet de Bobby59 dans Analyses et éradication malwares
Je n'ai fait que suivre tes conseils, et cela a été concluant, puisqu'apparemment mon problème est réglé (je reste méfiant, car en informatique rien n'est acquis!). En tout cas, merci beaucoup! -
[Résolu] Rapport HijackThis
Bobby59 a répondu à un(e) sujet de Bobby59 dans Analyses et éradication malwares
Service load: 0% 100% File: sea1unic.sys Status: OK(Note: this file has been scanned before. Therefore, this file's scan results will not be stored in the database) MD5: c1517e6a7ce1191ab076472bdf1b0e6e Packers detected: - Bit9 reports: File not found Scanner results Scan taken on 07 Jul 2007 08:04:02 (GMT) A-Squared Found nothing AntiVir Found nothing ArcaVir Found nothing Avast Found nothing AVG Antivirus Found nothing BitDefender Found nothing ClamAV Found nothing Dr.Web Found nothing F-Prot Antivirus Found nothing F-Secure Anti-Virus Found nothing Fortinet Found nothing Kaspersky Anti-Virus Found nothing NOD32 Found nothing Norman Virus Control Found nothing Panda Antivirus Found nothing Rising Antivirus Found nothing Sophos Antivirus Found nothing VirusBuster Found nothing VBA32 Found nothing ----- Rapport Gmer: GMER 1.0.13.12551 - http://www.gmer.net Rootkit scan 2007-07-07 10:28:03 Windows 5.1.2600 Service Pack 2 ---- System - GMER 1.0.13 ---- SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwClose SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateFile SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateKey SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcess SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcessEx SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateThread SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteFile SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteKey SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteValueKey SSDT sptd.sys ZwEnumerateKey SSDT sptd.sys ZwEnumerateValueKey SSDT \SystemRoot\system32\drivers\khips.sys ZwLoadDriver SSDT \SystemRoot\system32\drivers\khips.sys ZwMapViewOfSection SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenFile SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenKey SSDT sptd.sys ZwQueryKey SSDT sptd.sys ZwQueryValueKey SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwResumeThread SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetInformationFile SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetValueKey SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwWriteFile ---- Kernel code sections - GMER 1.0.13 ---- ? C:\WINDOWS\system32\drivers\sptd.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus. ? C:\WINDOWS\System32\Drivers\SPTD0893.SYS Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus. PAGENDSM NDIS.sys!NdisMIndicateStatus F82A7A5F 6 Bytes JMP AAECFC5E \SystemRoot\system32\drivers\fwdrv.sys ? C:\WINDOWS\System32\Drivers\dtscsi.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus. ---- User code sections - GMER 1.0.13 ---- .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[268] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[268] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\Rundll32.exe[320] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\Rundll32.exe[320] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\rundll32.exe[524] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\rundll32.exe[524] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464 .text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0 .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C .text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000301A8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00030090 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00030694 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000302C0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00030234 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00030004 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0003011C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000304F0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0003057C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000303D8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0003034C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00030464 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00030608 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000307AC .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00030720 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000308C4 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00030838 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!connect 719F406A 5 Bytes JMP 00030950 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00030F54 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00030FE0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00030D24 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00030DB0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00030E3C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00030EC8 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\ctfmon.exe[716] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\ctfmon.exe[716] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001601A8 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00160090 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00160694 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessW 7C802332 5 Bytes JMP 001602C0 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessA 7C802367 5 Bytes JMP 00160234 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00160004 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0016011C .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001604F0 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateThread 7C810637 5 Bytes JMP 0016057C .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001603D8 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0016034C .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!WinExec 7C86136D 5 Bytes JMP 00160464 .text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00160608 .text C:\WINDOWS\system32\csrss.exe[792] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001607AC .text C:\WINDOWS\system32\csrss.exe[792] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00160720 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464 .text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608 .text C:\WINDOWS\system32\winlogon.exe[816] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC .text C:\WINDOWS\system32\winlogon.exe[816] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720 .text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000708C4 .text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00070838 .text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!connect 719F406A 5 Bytes JMP 00070950 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\services.exe[864] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\services.exe[864] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\services.exe[864] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\lsass.exe[876] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\lsass.exe[876] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\WINDOWS\system32\Ati2evxx.exe[1016] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\WINDOWS\system32\Ati2evxx.exe[1016] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[1056] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[1056] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[1112] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[1112] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\System32\svchost.exe[1148] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\System32\svchost.exe[1148] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[1196] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[1196] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00080F54 .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00080FE0 .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00080D24 .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00080DB0 .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00080E3C .text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00080EC8 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0 .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C .text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\WINDOWS\system32\Ati2evxx.exe[1696] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\WINDOWS\system32\Ati2evxx.exe[1696] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\Explorer.EXE[1752] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\Explorer.EXE[1752] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00080F54 .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00080FE0 .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00080D24 .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00080DB0 .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00080E3C .text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00080EC8 .text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\System32\svchost.exe[1760] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\System32\svchost.exe[1760] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\svchost.exe[1808] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\svchost.exe[1808] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\spoolsv.exe[1848] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\spoolsv.exe[1848] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Mozilla Firefox\firefox.exe[2320] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608 .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC .text C:\Program Files\MSN Messenger\usnsvc.exe[2344] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!SetUnhandledExceptionFilter 7C84467D 5 Bytes JMP 004DE392 C:\Program Files\MSN Messenger\msnmsgr.exe .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000708C4 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00070838 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!connect 719F406A 5 Bytes JMP 00070950 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00070F54 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00070FE0 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00070D24 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00070DB0 .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00070E3C .text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00070EC8 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464 .text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608 .text C:\WINDOWS\System32\alg.exe[3584] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC .text C:\WINDOWS\System32\alg.exe[3584] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720 .text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4 .text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838 .text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838 .text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950 ---- Kernel IAT/EAT - GMER 1.0.13 ---- IAT pci.sys[ntoskrnl.exe!IoDetachDevice] [F8453DB2] sptd.sys IAT pci.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F846971E] sptd.sys IAT ftdisk.sys[ntoskrnl.exe!IoGetAttachedDeviceReference] [F84543B2] sptd.sys IAT ftdisk.sys[ntoskrnl.exe!IoGetDeviceObjectPointer] [F84542B6] sptd.sys IAT ftdisk.sys[ntoskrnl.exe!IofCallDriver] [F8454482] sptd.sys IAT dmio.sys[ntoskrnl.exe!IofCallDriver] [F8454482] sptd.sys IAT dmio.sys[ntoskrnl.exe!IoGetAttachedDeviceReference] [F84543B2] sptd.sys IAT dmio.sys[ntoskrnl.exe!IoGetDeviceObjectPointer] [F84542B6] sptd.sys IAT PartMgr.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469032] sptd.sys IAT PartMgr.sys[ntoskrnl.exe!IoDetachDevice] [F8453F6E] sptd.sys IAT atapi.sys[ntoskrnl.exe!IofCompleteRequest] [F8468C76] sptd.sys IAT atapi.sys[ntoskrnl.exe!IoConnectInterrupt] [F8453E06] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F8446A32] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F8446B6E] sptd.sys IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F8446AF6] sptd.sys IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F84476CC] sptd.sys IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F84475A2] sptd.sys IAT disk.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469864] sptd.sys IAT \WINDOWS\system32\DRIVERS\CLASSPNP.SYS[ntoskrnl.exe!IoDetachDevice] [F8458F78] sptd.sys IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!IofCompleteRequest] [F8468C76] sptd.sys IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [F8468C82] sptd.sys IAT \SystemRoot\system32\DRIVERS\cdrom.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469864] sptd.sys IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\rdbss.sys[ntoskrnl.exe!IofCallDriver] [F8446020] sptd.sys IAT \SystemRoot\system32\DRIVERS\mrxsmb.sys[ntoskrnl.exe!IofCallDriver] [F8446020] sptd.sys IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [AAECFB86] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [AAECFB86] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA 8237BEB0 Device \FileSystem\Ntfs \Ntfs IRP_MJ_PNP 8237BEB0 AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_NAMED_PIPE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_READ [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL [A7F93F3C] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_INTERNAL_DEVICE_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_MAILSLOT [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_POWER [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SYSTEM_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CHANGE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA [A7F927F8] aswMon2.SYS Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLOSE 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_READ 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_WRITE 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_EA 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_EA 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FLUSH_BUFFERS 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_VOLUME_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_VOLUME_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DIRECTORY_CONTROL 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FILE_SYSTEM_CONTROL 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DEVICE_CONTROL 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SHUTDOWN 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_LOCK_CONTROL 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLEANUP 8215E1F0 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_PNP 8215E1F0 AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_NAMED_PIPE [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLOSE [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_READ [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_WRITE [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_INFORMATION [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_INFORMATION [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_EA [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_EA [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FLUSH_BUFFERS [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_VOLUME_INFORMATION [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_VOLUME_INFORMATION [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DIRECTORY_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FILE_SYSTEM_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SHUTDOWN [AAEC3B30] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_LOCK_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLEANUP [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_MAILSLOT [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_SECURITY [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_SECURITY [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_POWER [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SYSTEM_CONTROL [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CHANGE [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_QUOTA [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_QUOTA [AAEC3974] fwdrv.sys AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_NAMED_PIPE [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLOSE [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_READ [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_WRITE [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_INFORMATION [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_INFORMATION [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_EA [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_EA [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FLUSH_BUFFERS [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_VOLUME_INFORMATION [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_VOLUME_INFORMATION [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DIRECTORY_CONTROL [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FILE_SYSTEM_CONTROL [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CONTROL [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [F87162C0] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SHUTDOWN [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_LOCK_CONTROL [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLEANUP [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_MAILSLOT [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_SECURITY [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_SECURITY [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_POWER [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SYSTEM_CONTROL [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CHANGE [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_QUOTA [F87168E6] aswTdi.SYS AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_QUOTA [F87168E6] aswTdi.SYS Device \FileSystem\Fastfat \Fat IRP_MJ_CREATE 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_CLOSE 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_READ 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_WRITE 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_EA 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP 8215E1F0 Device \FileSystem\Fastfat \Fat IRP_MJ_PNP 8215E1F0 AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE_NAMED_PIPE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CLOSE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_READ [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_WRITE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_EA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL [A7F93F3C] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_INTERNAL_DEVICE_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE_MAILSLOT [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_SECURITY [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_SECURITY [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_POWER [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SYSTEM_CONTROL [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CHANGE [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_QUOTA [A7F927F8] aswMon2.SYS AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_QUOTA [A7F927F8] aswMon2.SYS Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP 821E4468 Device \FileSystem\Cdfs \Cdfs IRP_MJ_PNP 821E4468 ---- Registry - GMER 1.0.13 ---- Reg \Registry\USER\S-1-5-21-1801674531-1935655697-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count@HRZR_EHACNGU:Q:\Svpuvref cnegnt?f\Abhirnh qbffvre\Abhirnh qbffvre\FbalRevpffba-X790,X800,J850-GurzrfPerngbe,NavzvregrTensvxra(224),Uvagretehaqovyqre(634),Gurzrf(39),Qvirefr Cebtenzzr\Cebtenzzr\Fbal Revpffba Gurzrf Perngbe i1.50\FrghcGurzrfPerngbe-i1.50.rkr 0xBE 0x00 0x00 0x00 ... ---- EOF - GMER 1.0.13 ---- __________________________ Sinon pour répondre à ta question, pas de problème en mode sans échec. Mais je dois dire que depuis 2 jours je n'ai plus ce problème d'UC à 100% ..