Aller au contenu
  • Pas encore inscrit ?

    Pourquoi ne pas vous inscrire ? C'est simple, rapide et gratuit.
    Pour en savoir plus, lisez Les avantages de l'inscription... et la Charte de Zébulon.
    De plus, les messages que vous postez en tant qu'invité restent invisibles tant qu'un modérateur ne les a pas validés. Inscrivez-vous, ce sera un gain de temps pour tout le monde, vous, les helpeurs et les modérateurs ! :wink:

Messages recommandés

Posté(e) (modifié)

Salut,

Voici le rapport de HJT, alors que mon PC rame comme un fou, du fait de l'UC en charge pleine tout le temps..

Merci d'avance !

 

--------------

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

C:\Program Files\Neuf\Kit\WiFi\9wifi.exe

C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe

C:\WINDOWS\system32\Rundll32.exe

C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

C:\WINDOWS\system32\rundll32.exe

C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe

C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe

C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe

C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe

C:\PROGRA~1\INCRED~1\bin\IMApp.exe

C:\WINDOWS\system32\taskmgr.exe

C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

C:\Program Files\Alwil Software\Avast4\ashServ.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe

C:\WINDOWS\system32\wbem\wmiapsrv.exe

C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Program Files\MSN Messenger\msnmsgr.exe

C:\Program Files\MSN Messenger\usnsvc.exe

C:\Program Files\WinAce\WinAce.exe

C:\DOCUME~1\Sav\LOCALS~1\Temp\~AceTemp\hijackthis_199\HijackThis.exe

 

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://recherche.neuf.fr/ie/default.html

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://recherche.neuf.fr/

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.neuf.fr/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://recherche.neuf.fr/ie/default.html

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll (file missing)

O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe

O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd

O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\cli.exe" runtime

O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Fichiers communs\Ahead\Lib\NeroCheck.exe

O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

O4 - HKLM\..\Run: [Autoconfigurateur WiFi Neuf] C:\Program Files\Neuf\Kit\WiFi\9wifi.exe

O4 - HKLM\..\Run: [EPSON Stylus CX6400] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.EXE /P19 "EPSON Stylus CX6400" /O6 "USB001" /M "Stylus CX6400"

O4 - HKLM\..\Run: [CTSysVol] C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe /r

O4 - HKLM\..\Run: [P17Helper] Rundll32 P17.dll,P17Helper

O4 - HKLM\..\Run: [updReg] C:\WINDOWS\UpdReg.EXE

O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

O4 - HKLM\..\Run: [LogitechGalleryRepair] C:\Program Files\Logitech\ImageStudio\ISStart.exe

O4 - HKLM\..\Run: [LogitechImageStudioTray] C:\Program Files\Logitech\ImageStudio\LogiTray.exe

O4 - HKLM\..\Run: [bluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent

O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe

O4 - HKLM\..\Run: [bluetoothRC] C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe

O4 - HKCU\..\Run: [bgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe"

O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c

O4 - HKCU\..\Run: [RocketDock] "C:\Program Files\RocketDock\RocketDock.exe"

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - Global Startup: Adobe Reader Synchronizer.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe

O4 - Global Startup: ATI CATALYST System Tray.lnk = C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe

O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

O4 - Global Startup: Metacafe.lnk = C:\Program Files\Metacafe\MetacafeAgent.exe

O4 - Global Startup: Wireless Configuration Utility HW.51.lnk = C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe

O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm

O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O11 - Options group: [iNTERNATIONAL] International*

O14 - IERESET.INF: START_PAGE_URL=http://www.files-ftp.com/~unicorni/phpBB2/index.php

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1166632167890

O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll

O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe

O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)

O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\MSCSPTISRV.exe

O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe

O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\PACSPTISVR.exe

O23 - Service: Sunbelt Personal Firewall 4 (SPF4) - Sunbelt Software - C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe

O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\SPTISRV.exe

Modifié par Bobby59

Posté(e) (modifié)

Bonsoir Bobby59,

 

*** Bienvenue sur le forum sécurité de Zebulon ! ***

 

--> Ton rapport n'est pas complet, pourrais-tu le reposter stp ?

*** Attention, HijackThis est mal placé, tu dois ABSOLUMENT le décompresser dans un dossier qui lui est propre avant de le relancer... sous peine de perdre tous tes backups ***

 

 

1) Télécharge DiagHelp.zip de Malekal_morte sur ton bureau.

  • Décompresse-le sur ton bureau
  • Un nouveau dossier va être créé (DiagHelp)
  • Ouvre le et double-clique sur go.cmd (le .cmd sera peut-être invisible)
  • Une fenêtre va s'ouvrir, choisis l'option 1
  • L'analyse peut prendre quelques minutes, appuie sur une touche quand on te le réclame
  • Copie/colle le rapport qui s'ouvre sur ce forum

N'oublie surtout pas d'appuyer sur une touche à la fin pour afficher le rapport !!

 

 

2) Télécharge ATF Cleaner de Atribune sur ton bureau. Ce programme sert à nettoyer les fichiers inutiles !

 

- Double-clique sur ATF-Cleaner.exe

 

Coche ceci :

  • Windows Temp
  • Current User Temp
  • All Users Temp
  • Cookies
  • Temporary Internet Files
  • Prefetch
  • Java Cache
  • Recycle Bin

- Clique sur Empty Selected et au message "Done Cleaning" sur Ok

 

 

3) Nous allons vérifier qu'il ne reste pas d'infection à l'aide d'un scan en ligne :

 

Rends-toi sur le site de Kaspersky WebScanner

Dans "Démonstration en ligne", tu as une explication de la marche à suivre

Pour démarrer l'analyse, tu sélectionnes "Exécuter l'analyse en ligne".

 

Cette manipulation doit absolument être effectuée avec Internet Explorer

 

Télécharge le contôle Active X, accepte .

Dans le menu "Choisissez la cible de l'analyse", sélectionne "Poste de travail".

Le scan va commencer. Poste le rapport qui sera généré stp.

 

Très bon tutoriel ici : http://www.malekal.com/scan_Av_en_ligne.html#mozTocId237368

 

 

Bon travail à toi ! :P

 

 

Edit : Mise en forme !

Modifié par WawaSeb
Posté(e)

Salut,

 

Voici le rapport de Diaghelp:

 

DiagHelp version v1.1.2 - http://www.malekal.com

excute le 04/07/2007 à 15:35:47,12

 

 

Liste des derniers fichies modifies/crees dans windir\system32

C:\WINDOWS\System32/drivers\khips.sys -->26/04/2007 10:21:34

C:\WINDOWS\System32/drivers\fwdrv.sys -->26/04/2007 10:21:30

C:\WINDOWS\System32/drivers\ggsemc.sys -->04/04/2007 08:51:57

C:\WINDOWS\System32/drivers\ntfs.sys -->09/02/2007 13:10:35

C:\WINDOWS\System32/drivers\sea1unic.sys -->08/02/2007 12:56:20

C:\WINDOWS\System32/drivers\sea1obex.sys -->08/02/2007 12:56:06

C:\WINDOWS\System32/drivers\sea1nd5.sys -->08/02/2007 12:56:02

 

C:\WINDOWS\System32\PerfStringBackup.INI -->04/07/2007 15:34:09

C:\WINDOWS\System32\perfh00C.dat -->04/07/2007 15:34:09

C:\WINDOWS\System32\perfh009.dat -->04/07/2007 15:34:09

C:\WINDOWS\System32\perfc00C.dat -->04/07/2007 15:34:09

C:\WINDOWS\System32\perfc009.dat -->04/07/2007 15:34:09

C:\WINDOWS\System32\wpa.dbl -->02/07/2007 19:11:01

C:\WINDOWS\System32\PQ_DEBUG.TXT -->27/06/2007 15:28:55

C:\WINDOWS\System32\PQ_BATCH.PQB -->27/06/2007 15:28:00

C:\WINDOWS\System32\FNTCACHE.DAT -->07/06/2007 22:21:14

C:\WINDOWS\System32\TZLog.log -->07/06/2007 22:15:56

C:\WINDOWS\System32\MRT.exe -->06/06/2007 08:38:41

C:\WINDOWS\System32\inetcomm.dll -->16/05/2007 17:13:53

C:\WINDOWS\System32\mshtml.dll -->08/05/2007 10:59:01

C:\WINDOWS\System32\schannel.dll -->25/04/2007 16:22:35

C:\WINDOWS\System32\wininet.dll -->25/04/2007 09:40:25

C:\WINDOWS\System32\webcheck.dll -->25/04/2007 09:40:21

C:\WINDOWS\System32\urlmon.dll -->25/04/2007 09:40:18

C:\WINDOWS\System32\url.dll -->25/04/2007 09:40:13

C:\WINDOWS\System32\occache.dll -->25/04/2007 09:40:13

C:\WINDOWS\System32\mstime.dll -->25/04/2007 09:40:12

C:\WINDOWS\System32\msrating.dll -->25/04/2007 09:40:07

C:\WINDOWS\System32\mshtmled.dll -->25/04/2007 09:40:06

C:\WINDOWS\System32\msfeedsbs.dll -->25/04/2007 09:39:35

C:\WINDOWS\System32\msfeeds.dll -->25/04/2007 09:39:35

C:\WINDOWS\System32\jsproxy.dll -->25/04/2007 09:39:32

 

C:\WINDOWS.log -->04/07/2007 15:29:44

C:\WINDOWS\wiadebug.log -->04/07/2007 15:29:42

C:\WINDOWS\wiaservc.log -->04/07/2007 15:29:39

C:\WINDOWS\WindowsUpdate.log -->04/07/2007 15:29:38

C:\WINDOWS\bootstat.dat -->04/07/2007 15:27:04

C:\WINDOWS\setupact.log -->04/07/2007 09:11:09

C:\WINDOWS\wmsetup.log -->03/07/2007 20:42:00

C:\WINDOWS\SchedLgU.Txt -->03/07/2007 07:48:19

C:\WINDOWS\KB892130.log -->02/07/2007 19:09:01

C:\WINDOWS\setupapi.log -->02/07/2007 19:08:48

C:\WINDOWS\NeroDigital.ini -->29/06/2007 18:40:50

C:\WINDOWS\DPINST.LOG -->14/06/2007 12:45:01

C:\WINDOWS\mngui.INI -->14/06/2007 12:21:59

C:\WINDOWS\ntdtcsetup.log -->13/06/2007 08:51:00

C:\WINDOWS\iis6.log -->13/06/2007 08:51:00

 

 

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\WINDOWS\system

 

17/02/2004 04:51 1 458 176 SmWizard.exe

1 fichier(s) 1 458 176 octets

0 Rép(s) 2 512 355 328 octets libres

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\WINDOWS\system32

 

04/08/2004 00:54 6 144 csrss.exe

1 fichier(s) 6 144 octets

0 Rép(s) 2 512 355 328 octets libres

 

Contenu de Downloaded Program Files

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\WINDOWS\Downloaded Program Files

 

26/02/2007 18:00 <REP> .

26/02/2007 18:00 <REP> ..

20/12/2006 15:42 65 desktop.ini

09/11/2006 15:36 5 019 swflash.inf

26/05/2005 05:19 291 wuweb.inf

3 fichier(s) 5 375 octets

 

Total des fichiers listés :

3 fichier(s) 5 375 octets

2 Rép(s) 2 512 355 328 octets libres

 

Recherche de rootkit! (Merci S!Ri)

 

Recherche d'infections connues

 

Export des clefs sensibles..

 

Liste des fichiers en exception sur le pare-feu XP SP2

 

"C:\\WINDOWS\\system32\\sessmgr.exe"="C:\\WINDOWS\\system32\\sessmgr.exe:*:Disabled:@xpsp2res.dll,-22019"

"C:\\Program Files\\IncrediMail\\bin\\ImpCnt.exe"="C:\\Program Files\\IncrediMail\\bin\\ImpCnt.exe:*:Disabled:IncrediMail"

"C:\\Program Files\\Kerio\\Personal Firewall 4\\kpf4gui.exe"="C:\\Program Files\\Kerio\\Personal Firewall 4\\kpf4gui.exe:*:Disabled:Kerio Personal Firewall 4 - GUI"

"C:\\Program Files\\LimeWire\\LimeWire.exe"="C:\\Program Files\\LimeWire\\LimeWire.exe:*:Disabled:LimeWire"

"C:\\Program Files\\Sunbelt Software\\Personal Firewall\\kpf4gui.exe"="C:\\Program Files\\Sunbelt Software\\Personal Firewall\\kpf4gui.exe:*:Disabled:Sunbelt Firewall GUI"

"C:\\Program Files\\MSN Messenger\\msncall.exe"="C:\\Program Files\\MSN Messenger\\msncall.exe:*:Disabled:Windows Live Messenger 8.0 (Phone)"

"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"="C:\\Program Files\\MSN Messenger\\msnmsgr.exe:*:Disabled:Windows Live Messenger 8.1"

"C:\\Program Files\\MSN Messenger\\livecall.exe"="C:\\Program Files\\MSN Messenger\\livecall.exe:*:Disabled:Windows Live Messenger 8.1 (Phone)"

"C:\\Program Files\\IncrediMail\\bin\\IncMail.exe"="C:\\Program Files\\IncrediMail\\bin\\IncMail.exe:*:Enabled:IncrediMail"

"C:\\Program Files\\utorrent\\utorrent.exe"="C:\\Program Files\\utorrent\\utorrent.exe:*:Enabled:µTorrent"

"C:\\Program Files\\IncrediMail\\bin\\IMApp.exe"="C:\\Program Files\\IncrediMail\\bin\\IMApp.exe:*:Enabled:IncrediMail"

 

"%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"

"C:\\Program Files\\MSN Messenger\\msncall.exe"="C:\\Program Files\\MSN Messenger\\msncall.exe:*:Enabled:Windows Live Messenger 8.0 (Phone)"

"C:\\Program Files\\MSN Messenger\\msnmsgr.exe"="C:\\Program Files\\MSN Messenger\\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.1"

"C:\\Program Files\\MSN Messenger\\livecall.exe"="C:\\Program Files\\MSN Messenger\\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone)"

 

Export de la clef SharedTaskScheduler

 

[sharedTaskScheduler]

"{438755C2-A8BA-11D1-B96B-00A0C90312E1}"="Pré-chargeur Browseui"

"{8C7461EF-2B13-11d2-BE35-3078302C2030}"="Démon de cache des catégories de composant"

 

Rechercher adresses sensibles dans le fichier HOSTS...

 

 

 

catchme 0.3.914 W2K/XP/Vista - rootkit detector by Gmer, http://www.gmer.net

Rootkit scan 2007-07-04 15:36:40

Windows 5.1.2600 Service Pack 2 NTFS

 

scanning hidden services ...

 

scanning hidden autostart entries ...

 

scanning hidden files ...

 

scan completed successfully

hidden services: 0

hidden files: 0

 

 

KProcCheck Version 0.2-beta1 Proof-of-Concept by SIG^2 (www.security.org.sg)

 

Process list by traversal of KiWaitListHead

 

4 - System

192 - ashDisp.exe

216 - CTSysVol.exe

228 - 9wifi.exe

292 - kpf4ss.exe

460 - rundll32.exe

492 - BluetoothRemote

500 - NMBgMonitor.exe

524 - ctfmon.exe

680 - alg.exe

728 - svchost.exe

796 - csrss.exe

820 - winlogon.exe

868 - services.exe

880 - lsass.exe

1060 - svchost.exe

1116 - svchost.exe

1156 - svchost.exe

1200 - NMIndexStoreSvr

1208 - svchost.exe

1260 - IMApp.exe

1264 - svchost.exe

1404 - WlanCU.exe

1748 - ashServ.exe

1756 - explorer.exe

1852 - spoolsv.exe

2380 - kpf4gui.exe

2392 - cmd.exe

2848 - wmiapsrv.exe

2908 - taskmgr.exe

2936 - svchost.exe

2956 - kpf4gui.exe

3072 - ashMaiSv.exe

3212 - ashWebSv.exe

3708 - firefox.exe

 

Total number of processes = 35

NOTE: Under WinXP, this will not show all processes.

 

KProcCheck Version 0.2-beta1 Proof-of-Concept by SIG^2 (www.security.org.sg)

 

Driver/Module list by traversal of PsLoadedModuleList

 

804D7000 - \WINDOWS\system32\ntoskrnl.exe

806EC000 - \WINDOWS\system32\hal.dll

F8A36000 - \WINDOWS\system32\KDCOM.DLL

F8946000 - \WINDOWS\system32\BOOTVID.dll

F8445000 - sptd.sys

F8A38000 - \WINDOWS\System32\Drivers\WMILIB.SYS

F842D000 - \WINDOWS\System32\Drivers\SPTD0893.SYS

F83FE000 - ACPI.sys

F83ED000 - pci.sys

F8536000 - isapnp.sys

F8AFE000 - pciide.sys

F87B6000 - \WINDOWS\system32\DRIVERS\PCIIDEX.SYS

F8A3A000 - intelide.sys

F8546000 - MountMgr.sys

F83CE000 - ftdisk.sys

F8A3C000 - dmload.sys

F83A8000 - dmio.sys

F87BE000 - PartMgr.sys

F8556000 - VolSnap.sys

F8390000 - atapi.sys

F8566000 - disk.sys

F8576000 - \WINDOWS\system32\DRIVERS\CLASSPNP.SYS

F8370000 - fltMgr.sys

F835E000 - sr.sys

F8586000 - PxHelp20.sys

F8347000 - KSecDD.sys

F82BA000 - Ntfs.sys

F828D000 - NDIS.sys

F8272000 - Mup.sys

F8596000 - agp440.sys

F7C83000 - \SystemRoot\system32\DRIVERS\intelppm.sys

F7797000 - \SystemRoot\system32\DRIVERS\ati2mtag.sys

F7783000 - \SystemRoot\system32\DRIVERS\VIDEOPRT.SYS

F88AE000 - \SystemRoot\system32\DRIVERS\usbuhci.sys

F7760000 - \SystemRoot\system32\DRIVERS\USBPORT.SYS

F88B6000 - \SystemRoot\system32\DRIVERS\usbehci.sys

F760C000 - \SystemRoot\system32\drivers\P17.sys

F75E8000 - \SystemRoot\system32\drivers\portcls.sys

F7C73000 - \SystemRoot\system32\drivers\drmk.sys

F75C5000 - \SystemRoot\system32\drivers\ks.sys

F7595000 - \SystemRoot\system32\DRIVERS\ctoss2k.sys

F7544000 - \SystemRoot\system32\DRIVERS\ctsfm2k.sys

F7506000 - \SystemRoot\system32\DRIVERS\Mrv8000c.sys

F88BE000 - \SystemRoot\system32\DRIVERS\fdc.sys

F74F2000 - \SystemRoot\system32\DRIVERS\parport.sys

F7C53000 - \SystemRoot\system32\DRIVERS\i8042prt.sys

F88C6000 - \SystemRoot\system32\DRIVERS\kbdclass.sys

F88CE000 - \SystemRoot\system32\DRIVERS\mouclass.sys

F74E1000 - \SystemRoot\system32\DRIVERS\serial.sys

F823A000 - \SystemRoot\system32\DRIVERS\serenum.sys

F7C43000 - \SystemRoot\system32\DRIVERS\imapi.sys

F88D6000 - \SystemRoot\system32\drivers\pfc.sys

F7C33000 - \SystemRoot\system32\DRIVERS\cdrom.sys

F7C23000 - \SystemRoot\system32\DRIVERS\redbook.sys

F745D000 - \SystemRoot\System32\Drivers\dtscsi.sys

F731D000 - \SystemRoot\System32\Drivers\SCSIPORT.SYS

F8C2A000 - \SystemRoot\system32\DRIVERS\audstub.sys

F7C13000 - \SystemRoot\system32\DRIVERS\rasl2tp.sys

F822A000 - \SystemRoot\system32\DRIVERS\ndistapi.sys

F7306000 - \SystemRoot\system32\DRIVERS\ndiswan.sys

F7C03000 - \SystemRoot\system32\DRIVERS\raspppoe.sys

F8616000 - \SystemRoot\system32\DRIVERS\raspptp.sys

F88F6000 - \SystemRoot\system32\DRIVERS\TDI.SYS

F72F5000 - \SystemRoot\system32\DRIVERS\psched.sys

F8626000 - \SystemRoot\system32\DRIVERS\msgpc.sys

F88FE000 - \SystemRoot\system32\DRIVERS\ptilink.sys

F8906000 - \SystemRoot\system32\DRIVERS\raspti.sys

F72C4000 - \SystemRoot\system32\DRIVERS\rdpdr.sys

F8636000 - \SystemRoot\system32\DRIVERS\termdd.sys

F8A7A000 - \SystemRoot\system32\DRIVERS\swenum.sys

F7290000 - \SystemRoot\system32\DRIVERS\update.sys

F8212000 - \SystemRoot\system32\DRIVERS\mssmbios.sys

F8646000 - \SystemRoot\System32\Drivers\NDProxy.SYS

F8686000 - \SystemRoot\system32\DRIVERS\usbhub.sys

F8A7C000 - \SystemRoot\system32\DRIVERS\USBD.SYS

F891E000 - \SystemRoot\system32\DRIVERS\flpydisk.sys

F8A8E000 - \SystemRoot\System32\Drivers\Fs_Rec.SYS

F8B79000 - \SystemRoot\System32\Drivers\Null.SYS

F8A90000 - \SystemRoot\System32\Drivers\Beep.SYS

F8936000 - \SystemRoot\system32\DRIVERS\HIDPARSE.SYS

F893E000 - \SystemRoot\System32\drivers\vga.sys

F8A94000 - \SystemRoot\System32\Drivers\mnmdd.SYS

F8A96000 - \SystemRoot\System32\DRIVERS\RDPCDD.sys

AAE28000 - \SystemRoot\system32\drivers\fwdrv.sys

F87E6000 - \SystemRoot\System32\Drivers\Msfs.SYS

F87EE000 - \SystemRoot\System32\Drivers\Npfs.SYS

F89FA000 - \SystemRoot\system32\DRIVERS\rasacd.sys

AAE15000 - \SystemRoot\system32\DRIVERS\ipsec.sys

AADBD000 - \SystemRoot\system32\DRIVERS\tcpip.sys

F86F6000 - \SystemRoot\System32\Drivers\aswTdi.SYS

AAD95000 - \SystemRoot\system32\DRIVERS\netbt.sys

AAD73000 - \SystemRoot\System32\drivers\afd.sys

F8706000 - \SystemRoot\system32\DRIVERS\netbios.sys

AAD48000 - \SystemRoot\system32\DRIVERS\rdbss.sys

F8B91000 - \SystemRoot\System32\Drivers\PQNTDrv.SYS

AACB1000 - \SystemRoot\system32\DRIVERS\mrxsmb.sys

AACA0000 - \SystemRoot\system32\drivers\khips.sys

AAC7F000 - \SystemRoot\system32\DRIVERS\ipnat.sys

F8716000 - \SystemRoot\system32\DRIVERS\wanarp.sys

F8726000 - \SystemRoot\System32\Drivers\Fips.SYS

F8816000 - \SystemRoot\System32\Drivers\Aavmker4.SYS

F8836000 - \SystemRoot\System32\Drivers\BTHUSB.sys

AAB8E000 - \SystemRoot\System32\Drivers\bthport.sys

F8756000 - \SystemRoot\system32\DRIVERS\rfcomm.sys

F8856000 - \SystemRoot\system32\DRIVERS\BthEnum.sys

AAAA0000 - \SystemRoot\system32\DRIVERS\bthpan.sys

F8766000 - \SystemRoot\system32\DRIVERS\bthmodem.sys

F8866000 - \SystemRoot\System32\Drivers\Modem.SYS

F886E000 - \SystemRoot\system32\DRIVERS\hidbth.sys

F8776000 - \SystemRoot\system32\DRIVERS\HIDCLASS.SYS

AAB09000 - \SystemRoot\System32\Drivers\Cdfs.SYS

AA741000 - \SystemRoot\System32\Drivers\dump_atapi.sys

F8AE2000 - \SystemRoot\System32\Drivers\dump_WMILIB.SYS

BF800000 - \SystemRoot\System32\win32k.sys

F8A26000 - \SystemRoot\System32\drivers\Dxapi.sys

AAA27000 - \SystemRoot\System32\watchdog.sys

BF9C3000 - \SystemRoot\System32\drivers\dxg.sys

F8C59000 - \SystemRoot\System32\drivers\dxgthk.sys

BF9D5000 - \SystemRoot\System32\ati2dvag.dll

BFA10000 - \SystemRoot\System32\ati2cqag.dll

BFA4C000 - \SystemRoot\System32\ati3duag.dll

BFC5E000 - \SystemRoot\System32\ativvaxx.dll

A86E5000 - \SystemRoot\system32\DRIVERS\ndisuio.sys

A84C6000 - \SystemRoot\System32\Drivers\Fastfat.SYS

A8411000 - \SystemRoot\system32\drivers\wdmaud.sys

AAAF9000 - \SystemRoot\system32\drivers\sysaudio.sys

A7EBE000 - \SystemRoot\system32\DRIVERS\mrxdav.sys

F8AF6000 - \SystemRoot\System32\Drivers\ParVdm.SYS

A7EA8000 - \SystemRoot\System32\Drivers\aswMon2.SYS

A7E56000 - \SystemRoot\system32\DRIVERS\srv.sys

AA801000 - \SystemRoot\System32\Drivers\PCASp50.sys

A7B6A000 - \SystemRoot\System32\Drivers\HTTP.sys

A7CDA000 - \SystemRoot\System32\Drivers\aswRdr.SYS

F8BC7000 - \SystemRoot\System32\DRIVERS\KProcCheck.sys

 

Total number of drivers = 134

 

Liste des programmes installes

 

3GP Video Converter 3

ACE Mega CoDecS Pack

Ad-Aware SE Personal

Adobe Flash Player 9 ActiveX

Adobe Reader 8 - Français

AIDA32 v3.93

Archiveur WinRAR

ArcSoft Software Suite

ATI - Utilitaire de désinstallation du logiciel

ATI Catalyst Control Center

ATI Control Panel

ATI Display Driver

ATI HYDRAVISION

µTorrent 1.6 (Build 474)

Auction Sentry

AutoShut

avast! Antivirus

Bluetooth Remote Control

C-Media 3D Audio

Correctif Windows XP - KB873339

Correctif Windows XP - KB885835

Correctif Windows XP - KB885836

Correctif Windows XP - KB886185

Correctif Windows XP - KB887472

Correctif Windows XP - KB888302

Correctif Windows XP - KB890859

Correctif Windows XP - KB891781

Creative System Information

dBpowerAMP Monkeys Audio Codec

dBpowerAMP Mp4 Codec

dBpowerAMP Musepack Codec

dBpowerAMP Music Converter

dBpowerAMP Ogg Vorbis Codec

dBpowerAMP WMA V9.1 Codec

DivX Web Player

Drive Rescue 1.9

DVD Shrink 3.2

e-COMO

eMule

EPSON Copy Utility

EPSON Logiciel imprimante

EPSON Photo Print

EPSON Scan

EPSON Smart Panel

FLV Player 1.3.3

GSpot Codec Information Appliance

HijackThis 1.99.1

Hotfix for Windows Media Format 11 SDK (KB929399)

Hotfix for Windows XP (KB915865)

Hotfix for Windows XP (KB926239)

IEEE 802.11g Wireless Cardbus/PCI Adapter

IEEE 802.11g Wireless Cardbus/PCI Adapter

Image Resizer Powertoy for Windows XP

IncrediMail Xe

J2SE Runtime Environment 5.0 Update 10

J2SE Runtime Environment 5.0 Update 11

Lecteur Windows Media 11

LimeWire 4.12.11

Logitech ImageStudio

Maple 10

Metacafe

Microsoft .NET Framework 1.1

Microsoft .NET Framework 1.1

Microsoft .NET Framework 1.1 Hotfix (KB886903)

Microsoft Compression Client Pack 1.0 for Windows XP

Microsoft Internationalized Domain Names Mitigation APIs

Microsoft National Language Support Downlevel APIs

Microsoft Office Professional Edition 2003

Microsoft Picture It! Photo Premium 9

Microsoft Picture It! Photo Premium 9

Microsoft User-Mode Driver Framework Feature Pack 1.0

Microsoft Works

Mise à jour de sécurité pour Lecteur Windows Media (KB911564)

Mise à jour de sécurité pour Lecteur Windows Media 6.4 (KB925398)

Mise à jour de sécurité pour Lecteur Windows Media 9 (KB917734)

Mise à jour de sécurité pour Windows Internet Explorer 7 (KB929969)

Mise à jour de sécurité pour Windows Internet Explorer 7 (KB931768)

Mise à jour de sécurité pour Windows Internet Explorer 7 (KB933566)

Mise à jour de sécurité pour Windows XP (KB893756)

Mise à jour de sécurité pour Windows XP (KB896358)

Mise à jour de sécurité pour Windows XP (KB896423)

Mise à jour de sécurité pour Windows XP (KB896424)

Mise à jour de sécurité pour Windows XP (KB896428)

Mise à jour de sécurité pour Windows XP (KB899587)

Mise à jour de sécurité pour Windows XP (KB899591)

Mise à jour de sécurité pour Windows XP (KB900725)

Mise à jour de sécurité pour Windows XP (KB901017)

Mise à jour de sécurité pour Windows XP (KB901214)

Mise à jour de sécurité pour Windows XP (KB902400)

Mise à jour de sécurité pour Windows XP (KB904706)

Mise à jour de sécurité pour Windows XP (KB905414)

Mise à jour de sécurité pour Windows XP (KB905749)

Mise à jour de sécurité pour Windows XP (KB908519)

Mise à jour de sécurité pour Windows XP (KB911562)

Mise à jour de sécurité pour Windows XP (KB911927)

Mise à jour de sécurité pour Windows XP (KB912919)

Mise à jour de sécurité pour Windows XP (KB913580)

Mise à jour de sécurité pour Windows XP (KB914388)

Mise à jour de sécurité pour Windows XP (KB914389)

Mise à jour de sécurité pour Windows XP (KB917344)

Mise à jour de sécurité pour Windows XP (KB917422)

Mise à jour de sécurité pour Windows XP (KB917953)

Mise à jour de sécurité pour Windows XP (KB918118)

Mise à jour de sécurité pour Windows XP (KB918439)

Mise à jour de sécurité pour Windows XP (KB919007)

Mise à jour de sécurité pour Windows XP (KB920213)

Mise à jour de sécurité pour Windows XP (KB920670)

Mise à jour de sécurité pour Windows XP (KB920683)

Mise à jour de sécurité pour Windows XP (KB920685)

Mise à jour de sécurité pour Windows XP (KB921398)

Mise à jour de sécurité pour Windows XP (KB922616)

Mise à jour de sécurité pour Windows XP (KB922819)

Mise à jour de sécurité pour Windows XP (KB923191)

Mise à jour de sécurité pour Windows XP (KB923414)

Mise à jour de sécurité pour Windows XP (KB923689)

Mise à jour de sécurité pour Windows XP (KB923694)

Mise à jour de sécurité pour Windows XP (KB923980)

Mise à jour de sécurité pour Windows XP (KB924191)

Mise à jour de sécurité pour Windows XP (KB924270)

Mise à jour de sécurité pour Windows XP (KB924496)

Mise à jour de sécurité pour Windows XP (KB924667)

Mise à jour de sécurité pour Windows XP (KB925454)

Mise à jour de sécurité pour Windows XP (KB925486)

Mise à jour de sécurité pour Windows XP (KB925902)

Mise à jour de sécurité pour Windows XP (KB926255)

Mise à jour de sécurité pour Windows XP (KB926436)

Mise à jour de sécurité pour Windows XP (KB927779)

Mise à jour de sécurité pour Windows XP (KB927802)

Mise à jour de sécurité pour Windows XP (KB928255)

Mise à jour de sécurité pour Windows XP (KB928843)

Mise à jour de sécurité pour Windows XP (KB929123)

Mise à jour de sécurité pour Windows XP (KB930178)

Mise à jour de sécurité pour Windows XP (KB931261)

Mise à jour de sécurité pour Windows XP (KB931784)

Mise à jour de sécurité pour Windows XP (KB932168)

Mise à jour de sécurité pour Windows XP (KB935839)

Mise à jour de sécurité pour Windows XP (KB935840)

Mise à jour pour Windows XP (KB894391)

Mise à jour pour Windows XP (KB898461)

Mise à jour pour Windows XP (KB900485)

Mise à jour pour Windows XP (KB908531)

Mise à jour pour Windows XP (KB910437)

Mise à jour pour Windows XP (KB911280)

Mise à jour pour Windows XP (KB916595)

Mise à jour pour Windows XP (KB920872)

Mise à jour pour Windows XP (KB922582)

Mise à jour pour Windows XP (KB927891)

Mise à jour pour Windows XP (KB930916)

Mise à jour pour Windows XP (KB931836)

Mozilla Firefox (2.0.0.4)

MSXML 4.0 SP2 (KB927978)

MyPhoneExplorer

Nero 7

Neuf - Kit de connexion

neuf telecom - lecteur multimédia

Noise Ninja 2 (Standalone Version)

oDC (remove only)

OpenMG Secure Module 4.3.00

OpenMG Secure Module 4.3.00

PowerQuest PartitionMagic Pro 7.0

PyGrenouille version 1.11

QuickTime Alternative 1.76

Real Alternative 1.51

REALTEK Gigabit and Fast Ethernet NIC Driver

SAMSUNG CDMA Modem Driver Set

SAMSUNG Mobile USB Modem 1.0 Software

SAMSUNG Mobile USB Modem Software

Samsung PC Studio

Samsung PC Studio 3 USB Driver Installer

ScanToWeb

Sony Ericsson Bluetooth Remote Control 3.01

Sony Ericsson Themes Creator 3.17

Sound Blaster Audigy

Spybot - Search & Destroy 1.4

Sélecteur d'installation de Microsoft Works 2004

Sunbelt Personal Firewall

SUPER © Version 2007.bld.22 (Mar 14, 2007)

Turbo Lister 2

Turbo Lister 2

Update Service

VideoLAN VLC media player 0.8.5

Vodafone 804SS USB driver Software

WebFldrs XP

WinAce Archiver

Winamp (remove only)

Windows Genuine Advantage Notifications (KB905474)

Windows Genuine Advantage Validation Tool (KB892130)

Windows Genuine Advantage Validation Tool (KB892130)

Windows Installer 3.1 (KB893803)

Windows Internet Explorer 7

Windows Live Messenger

Windows Live Toolbar

Windows Live Toolbar

Windows Media Format 11 runtime

Windows Media Format 11 runtime

Windows Media Player 11

XnView 1.74

XP TCP/IP Repair 1.0

 

 

 

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\Program Files

 

04/07/2007 15:25 <REP> .

04/07/2007 15:25 <REP> ..

17/01/2007 16:45 <REP> 802.11 Wireless LAN

14/03/2007 17:58 <REP> ACE Mega CoDecS Pack

18/01/2007 10:08 <REP> Adobe

24/12/2006 18:46 <REP> AIDA32 - Personal System Information

20/12/2006 17:27 <REP> Alwil Software

16/02/2007 19:00 <REP> ArcSoft

20/12/2006 15:57 <REP> ATI Technologies

27/01/2007 19:10 <REP> Auction Sentry

28/03/2007 22:39 <REP> AutoShut

14/04/2007 17:26 <REP> AviSynth 2.5

05/01/2007 15:47 <REP> BitComet

30/06/2007 15:17 <REP> Bluetooth Remote Control

20/12/2006 15:56 <REP> C-Media 3D Audio

21/03/2007 19:38 <REP> ColiPoste

20/12/2006 15:40 <REP> ComPlus Applications

17/01/2007 16:29 <REP> Creative

10/03/2007 09:17 <REP> DAEMON Tools

08/02/2007 17:04 <REP> directx

05/05/2007 15:47 <REP> DivX

22/12/2006 11:49 <REP> Drive Rescue

20/12/2006 17:58 <REP> DVD Shrink

17/03/2007 16:59 <REP> eBay

15/01/2007 14:28 <REP> EPSON

14/04/2007 17:26 <REP> eRightSoft

14/06/2007 12:45 <REP> Fichiers communs

20/12/2006 18:03 <REP> FLVPlayer

20/12/2006 18:03 <REP> GSpot

04/07/2007 15:34 <REP> Highjackthis

24/12/2006 18:47 <REP> Illustrate

20/12/2006 17:39 <REP> IncrediMail

20/12/2006 15:50 <REP> Intel

13/06/2007 08:46 <REP> Internet Explorer

05/04/2007 00:29 <REP> Java

20/12/2006 17:33 <REP> Kerio

20/12/2006 18:05 <REP> Lavasoft

23/04/2007 09:57 <REP> LimeWire

08/02/2007 17:01 <REP> Logitech

01/03/2007 21:44 <REP> Maple 10

24/12/2006 18:57 <REP> Media Player Classic

20/12/2006 19:20 <REP> Messenger

24/12/2006 18:49 <REP> Metacafe

20/12/2006 15:44 <REP> microsoft frontpage

20/12/2006 19:11 <REP> Microsoft Office

01/05/2007 14:33 <REP> Microsoft Picture It! 9

01/05/2007 14:31 <REP> Microsoft Works

01/05/2007 14:28 <REP> Microsoft Works Suite 2004

20/12/2006 19:10 <REP> Microsoft.NET

08/05/2007 03:54 <REP> Minilyrics

20/12/2006 15:41 <REP> Movie Maker

01/06/2007 02:07 <REP> Mozilla Firefox

20/12/2006 15:39 <REP> MSN

20/12/2006 15:39 <REP> MSN Gaming Zone

04/02/2007 13:33 <REP> MSN Messenger

07/06/2007 22:14 <REP> MSXML 4.0

14/06/2007 12:49 <REP> MyPhoneExplorer

20/12/2006 17:18 <REP> Nero

20/12/2006 15:41 <REP> NetMeeting

20/12/2006 16:04 <REP> Neuf

27/12/2006 00:01 <REP> neuf telecom

23/04/2007 10:22 <REP> oDC

20/12/2006 15:39 <REP> Online Services

13/06/2007 08:50 <REP> Outlook Express

11/02/2007 20:39 <REP> PictureCode

27/06/2007 15:18 <REP> PowerQuest

04/01/2007 14:29 <REP> PyGrenouille

01/01/2007 22:18 <REP> QuickTime Alternative

24/12/2006 18:58 <REP> Real Alternative

29/06/2007 17:32 <REP> RegCleaner

11/03/2007 19:53 <REP> Samsung

20/12/2006 15:42 <REP> Services en ligne

28/01/2007 22:01 <REP> Smart Panel

14/03/2007 18:37 <REP> Softick

14/05/2007 16:27 <REP> Sony

30/06/2007 14:49 <REP> Sony Ericsson

29/06/2007 17:26 <REP> Spybot - Search & Destroy

01/06/2007 22:11 <REP> Sunbelt Software

05/01/2007 15:47 <REP> utorrent

24/12/2006 18:51 <REP> VideoLAN

02/01/2007 11:40 <REP> VVSN

20/12/2006 17:57 <REP> WinAce

17/01/2007 11:35 <REP> Winamp

02/07/2007 18:53 <REP> Windows Live Toolbar

08/02/2007 17:02 <REP> Windows Media Components

14/03/2007 18:44 <REP> Windows Media Connect 2

14/03/2007 18:44 <REP> Windows Media Player

20/12/2006 15:39 <REP> Windows NT

20/12/2006 16:12 <REP> WinRAR

20/12/2006 15:44 <REP> xerox

16/02/2007 19:16 <REP> Xilisoft

03/03/2007 00:46 <REP> XnView

24/12/2006 11:57 <REP> XP TCPIP Repair

10/03/2007 23:06 <REP> YAMAHA

0 fichier(s) 0 octets

94 Rép(s) 2 511 491 072 octets libres

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\Program Files\fichiers communs

 

14/06/2007 12:45 <REP> .

14/06/2007 12:45 <REP> ..

18/01/2007 10:09 <REP> Adobe

20/12/2006 17:21 <REP> Ahead

16/02/2007 19:00 <REP> ArcSoft

20/12/2006 19:11 <REP> DESIGNER

20/12/2006 15:56 <REP> InstallShield

07/01/2007 23:37 <REP> Java

08/02/2007 17:04 <REP> Logitech

01/05/2007 14:32 <REP> Microsoft Shared

20/12/2006 15:41 <REP> MSSoap

20/12/2006 16:35 <REP> ODBC

20/12/2006 15:41 <REP> Services

14/05/2007 18:28 <REP> Sony Shared

20/12/2006 16:35 <REP> SpeechEngines

13/06/2007 08:50 <REP> System

14/06/2007 12:46 <REP> Teleca Shared

0 fichier(s) 0 octets

17 Rép(s) 2 511 491 072 octets libres

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\Program Files\fichiers communs\Microsoft Shared\Web Folders

 

20/12/2006 19:12 <REP> .

20/12/2006 19:12 <REP> ..

20/12/2006 19:11 <REP> 1033

20/12/2006 19:11 <REP> 1036

11/07/2003 11:15 1 292 872 MSONSEXT.DLL

15/07/2003 07:52 35 896 MSOSV.DLL

03/06/1999 13:09 122 937 MSOWS409.DLL

07/03/2001 08:00 127 033 MSOWS40c.DLL

11/07/2003 03:25 80 448 PKMWS.DLL

5 fichier(s) 1 659 186 octets

4 Rép(s) 2 511 491 072 octets libres

Le volume dans le lecteur C s'appelle SYSTEM

Le numéro de série du volume est F73B-91D1

 

Répertoire de C:\

 

12/05/2007 18:22 68 096 diff.exe

12/05/2007 18:22 103 424 grep.exe

31/10/2005 17:56 700 416 StubInstaller.exe

3 fichier(s) 871 936 octets

0 Rép(s) 2 511 486 976 octets libres

c:\Documents and Settings\Sav\.limewire\.NetworkShare\LimeWireWinInstaller.exe

c:\Documents and Settings\Sav\Application Data\Macromedia\Flash Player\#SharedObjects\DW6HGA3U\localhost\Program Files\FLVPlayer\flvplayer.exe

c:\Documents and Settings\Sav\Application Data\Microsoft\Installer\{BFD080F6-3BF0-40E1-9507-9CA969C35870}\ARPPRODUCTICON.exe

c:\Documents and Settings\Sav\Application Data\Microsoft\Installer\{BFD080F6-3BF0-40E1-9507-9CA969C35870}\NewShortcut1_E659E0EE10E649B7869660F38D0EB174.exe

c:\Documents and Settings\Sav\Application Data\Microsoft\Installer\{BFD080F6-3BF0-40E1-9507-9CA969C35870}\NewShortcut2_8315396A5EA1419DBEC4978284BDF556.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\catchme.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\diff.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\dumphive.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\FilesInfoCmd.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\find2.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\Fport.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\grep.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\KProcCheck.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\LFiles.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\LISTDLLS.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\pslist.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\streams.exe

c:\Documents and Settings\Sav\Bureau\DiagHelp\swreg.exe

c:\Documents and Settings\Sav\Bureau\Nouveau dossier (2)\edonkey1.0.exe

c:\Documents and Settings\Sav\Bureau\Nouveau dossier (2)\HDMDEMO.EXE

c:\Documents and Settings\Sav\Bureau\Nouveau dossier (2)\Hard Drive Mechanic Gold\2000\HDM2000.EXE

c:\Documents and Settings\Sav\Bureau\Nouveau dossier (2)\Hard Drive Mechanic Gold\Goldd\HDMGOLD.EXE

c:\Documents and Settings\Sav\Bureau\Nouveau dossier (2)\Hard Drive Mechanic Gold\Hdmnt\HDMNT.EXE

c:\Documents and Settings\Sav\Local Settings\Application Data\IM\Identities\{043305ED-F2FA-4291-BD56-AFA3E450DD96}\Message Store\Attachments\IncrediMail Patch.exe

c:\Documents and Settings\Sav\Local Settings\Temp\ckeapxvy.exe

c:\Documents and Settings\Sav\Local Settings\Temp\RemoveUninstall.exe

c:\Documents and Settings\All Users\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig.dll

c:\Documents and Settings\LocalService\Application Data\Microsoft\UPnP Device Host\upnphost\udhisapi.dll

c:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\extensions\{463F6CA5-EE3C-4be1-B7E6-7FEE11953374}\components\FoxyTunes.dll

c:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\extensions\{62760FD6-B943-48C9-AB09-F99C6FE96088}\platform\WINNT\Components\EbayAccessService.dll

c:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\extensions\{62760FD6-B943-48C9-AB09-F99C6FE96088}\platform\WINNT\Components\EbayFormSubmitObserver.dll

 

****** Fin du rapport DiagHelp

Posté(e)

Rapport Kaspersky:

 

Wednesday, July 04, 2007 6:39:00 PM

Système d'exploitation : Microsoft Windows XP Professional, Service Pack 2 (Build 2600)

Kaspersky On-line Scanner version : 5.0.83.0

Dernière mise à jour de la base antivirus Kaspersky : 4/07/2007

Enregistrements dans la base antivirus Kaspersky : 335795

Paramètres d'analyse

Analyser avec la base antivirus suivante standard

Analyser les archives vrai

Analyser les bases de messagerie vrai

Cible de l'analyse Poste de travail

A:\

C:\

D:\

E:\

Statistiques de l'analyse

Total d'objets analysés 66979

Nombre de virus trouvés 0

Nombre d'objets infectés 0 / 0

Nombre d'objets suspects 0

Durée de l'analyse 02:08:05

 

Nom de l'objet infecté Nom du virus Dernière action

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré

C:\Documents and Settings\LocalService\NTUSER.DAT L'objet est verrouillé ignoré

C:\Documents and Settings\LocalService\ntuser.dat.LOG L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\Cookies\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\NTUSER.DAT L'objet est verrouillé ignoré

C:\Documents and Settings\NetworkService\ntuser.dat.LOG L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\CERT8.DB L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\formhistory.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\HISTORY.DAT L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\KEY3.DB L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\parent.lock L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\search.sqlite L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\urlclassifier2.sqlite L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Cookies\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Ahead\Nero Home\bl.db L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Ahead\Nero Home\bl.db-journal L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Ahead\Nero Home\is2.db L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Ahead\Nero Home\is2.db-journal L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\ApplicationHistory\BluetoothRemoteControl.exe.cbd577ae.ini.inuse L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Microsoft\Feeds Cache\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\Cache\_CACHE_001_ L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\Cache\_CACHE_002_ L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\Cache\_CACHE_003_ L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Application Data\Mozilla\Firefox\Profiles\1kfjvhkt.default\Cache\_CACHE_MAP_ L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Historique\History.IE5\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Historique\History.IE5\MSHist012007070420070705\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Temp\~ROMFN_00000514 L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\Local Settings\Temporary Internet Files\Content.IE5\index.dat L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\NTUSER.DAT L'objet est verrouillé ignoré

C:\Documents and Settings\Sav\ntuser.dat.LOG L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\integ\avast.int L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\log\AshWebSv.ws L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\log\aswMaiSv.log L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log L'objet est verrouillé ignoré

C:\Program Files\Alwil Software\Avast4\DATA\report\Protection résidente.txt L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\debug.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\debug.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\error.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\error.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\hips.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\hips.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\ids.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\ids.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\network.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\network.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\system.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\system.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\warning.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\warning.log.idx L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\web.log L'objet est verrouillé ignoré

C:\Program Files\Sunbelt Software\Personal Firewall\logs\web.log.idx L'objet est verrouillé ignoré

C:\System Volume Information\MountPointManagerRemoteDatabase L'objet est verrouillé ignoré

C:\WINDOWS\Debug\PASSWD.LOG L'objet est verrouillé ignoré

C:\WINDOWS\SchedLgU.Txt L'objet est verrouillé ignoré

C:\WINDOWS\SoftwareDistribution\EventCache\{2FB605EC-D216-412F-A3F4-A98B01E0A643}.bin L'objet est verrouillé ignoré

C:\WINDOWS\SoftwareDistribution\ReportingEvents.log L'objet est verrouillé ignoré

C:\WINDOWS\Sti_Trace.log L'objet est verrouillé ignoré

C:\WINDOWS\system32\CatRoot2\edb.log L'objet est verrouillé ignoré

C:\WINDOWS\system32\CatRoot2\tmp.edb L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\ACEEvent.evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\Antivirus.Evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\AppEvent.Evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\default L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\default.LOG L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\Internet.evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SAM L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SAM.LOG L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SecEvent.Evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SECURITY L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SECURITY.LOG L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\software L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\software.LOG L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\SysEvent.Evt L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\system L'objet est verrouillé ignoré

C:\WINDOWS\system32\config\system.LOG L'objet est verrouillé ignoré

C:\WINDOWS\system32\drivers\dtscsi.sys L'objet est verrouillé ignoré

C:\WINDOWS\system32\drivers\sptd.sys L'objet est verrouillé ignoré

C:\WINDOWS\system32\drivers\sptd0893.sys L'objet est verrouillé ignoré

C:\WINDOWS\system32\h323log.txt L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA L'objet est verrouillé ignoré

C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP L'objet est verrouillé ignoré

C:\WINDOWS\Temp\Perflib_Perfdata_6d4.dat L'objet est verrouillé ignoré

C:\WINDOWS\Temp\_avast4_\Webshlock.txt L'objet est verrouillé ignoré

C:\WINDOWS\wiadebug.log L'objet est verrouillé ignoré

C:\WINDOWS\wiaservc.log L'objet est verrouillé ignoré

C:\WINDOWS\WindowsUpdate.log L'objet est verrouillé ignoré

D:\System Volume Information\MountPointManagerRemoteDatabase L'objet est verrouillé ignoré

Analyse terminée.

 

Rapport HijackThis:

 

Logfile of HijackThis v1.99.1

Scan saved at 18:41:57, on 04/07/2007

Platform: Windows XP SP2 (WinNT 5.01.2600)

MSIE: Internet Explorer v7.00 (7.00.6000.16473)

 

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\Ati2evxx.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

C:\Program Files\Neuf\Kit\WiFi\9wifi.exe

C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe

C:\WINDOWS\system32\Rundll32.exe

C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

C:\WINDOWS\system32\rundll32.exe

C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe

C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe

C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe

C:\PROGRA~1\INCRED~1\bin\IMApp.exe

C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe

C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

C:\Program Files\Alwil Software\Avast4\ashServ.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe

C:\WINDOWS\system32\wscntfy.exe

C:\WINDOWS\system32\wbem\wmiapsrv.exe

C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Program Files\Winamp\winamp.exe

C:\Program Files\Highjackthis\HijackThis.exe

 

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://recherche.neuf.fr/ie/default.html

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://recherche.neuf.fr/

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.neuf.fr/

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://recherche.neuf.fr/ie/default.html

R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Liens

O2 - BHO: Aide pour le lien d'Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Fichiers communs\Adobe\Acrobat\ActiveX\AcroIEHelper.dll

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll (file missing)

O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe

O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd

O4 - HKLM\..\Run: [ATICCC] "C:\Program Files\ATI Technologies\ATI.ACE\cli.exe" runtime

O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Fichiers communs\Ahead\Lib\NeroCheck.exe

O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

O4 - HKLM\..\Run: [Autoconfigurateur WiFi Neuf] C:\Program Files\Neuf\Kit\WiFi\9wifi.exe

O4 - HKLM\..\Run: [EPSON Stylus CX6400] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_S10IC2.EXE /P19 "EPSON Stylus CX6400" /O6 "USB001" /M "Stylus CX6400"

O4 - HKLM\..\Run: [CTSysVol] C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe /r

O4 - HKLM\..\Run: [P17Helper] Rundll32 P17.dll,P17Helper

O4 - HKLM\..\Run: [updReg] C:\WINDOWS\UpdReg.EXE

O4 - HKLM\..\Run: [LVCOMS] C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE

O4 - HKLM\..\Run: [LogitechGalleryRepair] C:\Program Files\Logitech\ImageStudio\ISStart.exe

O4 - HKLM\..\Run: [LogitechImageStudioTray] C:\Program Files\Logitech\ImageStudio\LogiTray.exe

O4 - HKLM\..\Run: [bluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent

O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe

O4 - HKLM\..\Run: [bluetoothRC] C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe

O4 - HKCU\..\Run: [bgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe"

O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c

O4 - HKCU\..\Run: [RocketDock] "C:\Program Files\RocketDock\RocketDock.exe"

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - Global Startup: Adobe Reader Synchronizer.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe

O4 - Global Startup: ATI CATALYST System Tray.lnk = C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe

O4 - Global Startup: Lancement rapide d'Adobe Reader.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

O4 - Global Startup: Metacafe.lnk = C:\Program Files\Metacafe\MetacafeAgent.exe

O4 - Global Startup: Wireless Configuration Utility HW.51.lnk = C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe

O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm

O8 - Extra context menu item: E&xporter vers Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O9 - Extra 'Tools' menuitem: Console Java (Sun) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O9 - Extra button: Recherche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O11 - Options group: [iNTERNATIONAL] International*

O14 - IERESET.INF: START_PAGE_URL=http://www.files-ftp.com/~unicorni/phpBB2/index.php

O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://webscanner.kaspersky.fr/kavwebscan_unicode.cab

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1166632167890

O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\MSNMES~1\MSGRAP~1.DLL

O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll

O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - Unknown owner - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: avast! Antivirus - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashServ.exe

O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)

O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Fichiers communs\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\MSCSPTISRV.exe

O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe

O23 - Service: PACSPTISVR - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\PACSPTISVR.exe

O23 - Service: Sunbelt Personal Firewall 4 (SPF4) - Sunbelt Software - C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe

O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Fichiers communs\Sony Shared\AVLib\SPTISRV.exe

Posté(e)

Bonsoir Bobby59,

 

Il n'est pas du tout étonnant que tu aies des problèmes avec ton PC ! :P

µTorrent 1.6 (Build 474)

eMule

LimeWire 4.12.11

--> Les logiciels de p2p (BitTorrent) sont des nids potentiels à infections ; pour t'en convaincre, lis l'excellent article de tesgaz

 

 

1) Relance HijackThis, ferme toutes les autres fenêtres et fixe les lignes suivantes (si encore présentes) :

 

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

 

O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll (file missing)

 

 

2) Rends-toi sur ce site-ci

  • Clique sur "Parcourir" (comme indiqué sur le dessin) jotti.gif
  • Recherche le fichier suivant : :\WINDOWS\System32/drivers\sea1unic.sys
  • Clique sur "Submit"
  • Copie-colle le rapport dans ta prochaine réponse...

*** Si le site est trop surchargé, tu peux refaire la même opération ici ("Send" à la place de "Submit")

 

 

3) Ta console JAVA n'est pas à jour, ce qui laisse des failles de sécurité et permet aux malware's de revenir...

  1. Télécharge la dernière version de Java Runtime Environment (JRE) 6.
  2. Descends sur la page jusqu'à "Java Runtime Environment (JRE) 6u1, The Java SE Runtime Environment (JRE) allows end-users to run Java applications".
  3. Clique sur "Download", à droite
  4. Coche la case et accepte la license
  5. La page se recharge
  6. Clique sur le lien pour télécharger l'installation hors ligne [Windows] et enregistre le fichier sur ton bureau
  7. Ferme tous tes programmes (surtout les navigateurs Internet)
  8. Clique sur "démarrer", "panneau de configuration", "ajout/suppression de programmes" et désinstalle toutes les anciennes versions de JAVA
  9. Sélectionne tout ce qui contient "Java Runtime Environment (JRE ou J2SE)".
  10. Clique sur le bouton "modifier / supprimer"
  11. Répète les points 9 et 10 autant de fois que nécessaire pour enlever toutes les autres versions de JAVA
  12. Redémarre ta machine
  13. Après le reboot, clique sur jre-6u2-windows-i586-p.exe pour installer la nouvelle version... suis les instructions à l'écran

# Rencontres-tu encore des problèmes avec ta machine ?

# Si oui, lesquels ?

Posté(e)

Bonjour Bobby59,

 

*** Je ne pense pas que ton problème soit d'origine viral, mais nous allons encore faire deux petites vérifications ***

 

J'ai suivi toutes ces instructions à la lettre

--> Peux-tu poster le rapport de jotti sur ce fichier c:\WINDOWS\System32/drivers\sea1unic.sys stp ? :P

 

 

# Télécharge gmer (je t'envoie l'adresse en privé)

  • Déconnecte-toi d'internet si possible et ferme tous les programmes.
  • Décompresse le fichier zip, renomme gmer.exe en hell.exe et double-clique sur hell.exe
  • Clique sur l'onglet "rootkit" et ensuite sur Scan
  • Lorsque le scan est terminé, choisis "copy"
  • Ouvre le bloc-note et clique dans le menu Edition sur Coller
  • Le rapport doit alors apparaître.
  • Enregistre le fichier sur ton bureau et copie/colle son contenu ici

 

---> As-tu le même problème d'UC à 100 % en mode sans échec ?

 

Bon travail ! :P

Posté(e)

Service load:

0% 100%

File: sea1unic.sys

Status:

OK(Note: this file has been scanned before. Therefore, this file's scan results will not be stored in the database)

MD5: c1517e6a7ce1191ab076472bdf1b0e6e

Packers detected:

-

Bit9 reports: File not found

Scanner results

Scan taken on 07 Jul 2007 08:04:02 (GMT)

A-Squared

Found nothing

AntiVir

Found nothing

ArcaVir

Found nothing

Avast

Found nothing

AVG Antivirus

Found nothing

BitDefender

Found nothing

ClamAV

Found nothing

Dr.Web

Found nothing

F-Prot Antivirus

Found nothing

F-Secure Anti-Virus

Found nothing

Fortinet

Found nothing

Kaspersky Anti-Virus

Found nothing

NOD32

Found nothing

Norman Virus Control

Found nothing

Panda Antivirus

Found nothing

Rising Antivirus

Found nothing

Sophos Antivirus

Found nothing

VirusBuster

Found nothing

VBA32

Found nothing

 

-----

 

Rapport Gmer:

 

GMER 1.0.13.12551 - http://www.gmer.net

Rootkit scan 2007-07-07 10:28:03

Windows 5.1.2600 Service Pack 2

 

 

---- System - GMER 1.0.13 ----

 

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwClose

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateFile

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateKey

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcess

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcessEx

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateThread

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteFile

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteKey

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteValueKey

SSDT sptd.sys ZwEnumerateKey

SSDT sptd.sys ZwEnumerateValueKey

SSDT \SystemRoot\system32\drivers\khips.sys ZwLoadDriver

SSDT \SystemRoot\system32\drivers\khips.sys ZwMapViewOfSection

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenFile

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenKey

SSDT sptd.sys ZwQueryKey

SSDT sptd.sys ZwQueryValueKey

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwResumeThread

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetInformationFile

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetValueKey

SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwWriteFile

 

---- Kernel code sections - GMER 1.0.13 ----

 

? C:\WINDOWS\system32\drivers\sptd.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus.

? C:\WINDOWS\System32\Drivers\SPTD0893.SYS Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus.

PAGENDSM NDIS.sys!NdisMIndicateStatus F82A7A5F 6 Bytes JMP AAECFC5E \SystemRoot\system32\drivers\fwdrv.sys

? C:\WINDOWS\System32\Drivers\dtscsi.sys Le processus ne peut pas accéder au fichier car ce fichier est utilisé par un autre processus.

 

---- User code sections - GMER 1.0.13 ----

 

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[200] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Neuf\Kit\WiFi\9wifi.exe[220] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[268] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[268] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[268] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Creative\SBAudigy\Surround Mixer\CTSysVol.exe[280] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\Rundll32.exe[320] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\Rundll32.exe[320] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\Rundll32.exe[320] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Fichiers communs\Logitech\QCDriver3\LVCOMS.EXE[380] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] KERNEL32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Bluetooth Remote Control\BluetoothRemoteControl.exe[424] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\rundll32.exe[524] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\rundll32.exe[524] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\rundll32.exe[524] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464

.text C:\Program Files\Fichiers communs\Microsoft Shared\Works Shared\WkUFind.exe[616] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C

.text C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe[648] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMBgMonitor.exe[668] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000301A8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00030090

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00030694

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000302C0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00030234

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00030004

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0003011C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000304F0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0003057C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000303D8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0003034C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00030464

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00030608

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000307AC

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00030720

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000308C4

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00030838

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WS2_32.dll!connect 719F406A 5 Bytes JMP 00030950

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00030F54

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00030FE0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00030D24

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00030DB0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00030E3C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[704] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00030EC8

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\ctfmon.exe[716] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\ctfmon.exe[716] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\ctfmon.exe[716] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001601A8

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00160090

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00160694

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessW 7C802332 5 Bytes JMP 001602C0

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessA 7C802367 5 Bytes JMP 00160234

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00160004

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0016011C

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001604F0

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateThread 7C810637 5 Bytes JMP 0016057C

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001603D8

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0016034C

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!WinExec 7C86136D 5 Bytes JMP 00160464

.text C:\WINDOWS\system32\csrss.exe[792] KERNEL32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00160608

.text C:\WINDOWS\system32\csrss.exe[792] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001607AC

.text C:\WINDOWS\system32\csrss.exe[792] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00160720

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464

.text C:\WINDOWS\system32\winlogon.exe[816] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608

.text C:\WINDOWS\system32\winlogon.exe[816] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC

.text C:\WINDOWS\system32\winlogon.exe[816] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720

.text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000708C4

.text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00070838

.text C:\WINDOWS\system32\winlogon.exe[816] WS2_32.dll!connect 719F406A 5 Bytes JMP 00070950

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Fichiers communs\Ahead\Lib\NMIndexStoreSvr.exe[840] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\services.exe[864] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\services.exe[864] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\services.exe[864] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\services.exe[864] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\lsass.exe[876] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\lsass.exe[876] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\lsass.exe[876] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\lsass.exe[876] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\WINDOWS\system32\Ati2evxx.exe[1016] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1056] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1056] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1056] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1056] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1112] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1112] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1112] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1112] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\System32\svchost.exe[1148] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\System32\svchost.exe[1148] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\System32\svchost.exe[1148] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\System32\svchost.exe[1148] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1196] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1196] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1196] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1196] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[1264] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1284] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1284] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1284] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00080F54

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00080FE0

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00080D24

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00080DB0

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00080E3C

.text C:\WINDOWS\system32\svchost.exe[1284] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00080EC8

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\PROGRA~1\INCRED~1\bin\IMApp.exe[1304] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00130F54

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00130FE0

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00130D24

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00130DB0

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00130E3C

.text C:\Program Files\802.11 Wireless LAN\802.11g Wireless Cardbus & PCI Adapter HW.51 V1.00\WlanCU.exe[1496] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00130EC8

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1688] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\WINDOWS\system32\Ati2evxx.exe[1696] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\Explorer.EXE[1752] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\Explorer.EXE[1752] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\Explorer.EXE[1752] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00080F54

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00080FE0

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00080D24

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00080DB0

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00080E3C

.text C:\WINDOWS\Explorer.EXE[1752] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00080EC8

.text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\Explorer.EXE[1752] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\System32\svchost.exe[1760] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\System32\svchost.exe[1760] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\System32\svchost.exe[1760] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\System32\svchost.exe[1760] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1808] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1808] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1808] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1808] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\spoolsv.exe[1848] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\spoolsv.exe[1848] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\spoolsv.exe[1848] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\spoolsv.exe[1848] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[2136] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Mozilla Firefox\firefox.exe[2320] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC

.text C:\Program Files\MSN Messenger\usnsvc.exe[2344] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\wbem\wmiapsrv.exe[2400] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe[2536] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Alwil Software\Avast4\ashWebSv.exe[2608] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Documents and Settings\Sav\Bureau\hell.exe[2708] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!SetUnhandledExceptionFilter 7C84467D 5 Bytes JMP 004DE392 C:\Program Files\MSN Messenger\msnmsgr.exe

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000707AC

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00070720

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000708C4

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00070838

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WS2_32.dll!connect 719F406A 5 Bytes JMP 00070950

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetConnectA 440949B2 5 Bytes JMP 00070F54

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetConnectW 44095BA8 5 Bytes JMP 00070FE0

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenA 4409C869 5 Bytes JMP 00070D24

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenW 4409CEA1 5 Bytes JMP 00070DB0

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenUrlA 440A06DD 5 Bytes JMP 00070E3C

.text C:\Program Files\MSN Messenger\msnmsgr.exe[3256] WININET.dll!InternetOpenUrlW 440EA8B1 5 Bytes JMP 00070EC8

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464

.text C:\WINDOWS\System32\alg.exe[3584] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608

.text C:\WINDOWS\System32\alg.exe[3584] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 000807AC

.text C:\WINDOWS\System32\alg.exe[3584] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!socket 719F3B91 5 Bytes JMP 000808C4

.text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00080838

.text C:\WINDOWS\System32\alg.exe[3584] WS2_32.dll!connect 719F406A 5 Bytes JMP 00080950

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] USER32.dll!SetWindowsHookExW 7E3ADDB5 5 Bytes JMP 001307AC

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] USER32.dll!SetWindowsHookExA 7E3B11D1 5 Bytes JMP 00130720

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!socket 719F3B91 5 Bytes JMP 001308C4

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!bind 719F3E00 5 Bytes JMP 00130838

.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3960] WS2_32.dll!connect 719F406A 5 Bytes JMP 00130950

 

---- Kernel IAT/EAT - GMER 1.0.13 ----

 

IAT pci.sys[ntoskrnl.exe!IoDetachDevice] [F8453DB2] sptd.sys

IAT pci.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F846971E] sptd.sys

IAT ftdisk.sys[ntoskrnl.exe!IoGetAttachedDeviceReference] [F84543B2] sptd.sys

IAT ftdisk.sys[ntoskrnl.exe!IoGetDeviceObjectPointer] [F84542B6] sptd.sys

IAT ftdisk.sys[ntoskrnl.exe!IofCallDriver] [F8454482] sptd.sys

IAT dmio.sys[ntoskrnl.exe!IofCallDriver] [F8454482] sptd.sys

IAT dmio.sys[ntoskrnl.exe!IoGetAttachedDeviceReference] [F84543B2] sptd.sys

IAT dmio.sys[ntoskrnl.exe!IoGetDeviceObjectPointer] [F84542B6] sptd.sys

IAT PartMgr.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469032] sptd.sys

IAT PartMgr.sys[ntoskrnl.exe!IoDetachDevice] [F8453F6E] sptd.sys

IAT atapi.sys[ntoskrnl.exe!IofCompleteRequest] [F8468C76] sptd.sys

IAT atapi.sys[ntoskrnl.exe!IoConnectInterrupt] [F8453E06] sptd.sys

IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F8446A32] sptd.sys

IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F8446B6E] sptd.sys

IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F8446AF6] sptd.sys

IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F84476CC] sptd.sys

IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F84475A2] sptd.sys

IAT disk.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469864] sptd.sys

IAT \WINDOWS\system32\DRIVERS\CLASSPNP.SYS[ntoskrnl.exe!IoDetachDevice] [F8458F78] sptd.sys

IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!IofCompleteRequest] [F8468C76] sptd.sys

IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [F8468C82] sptd.sys

IAT \SystemRoot\system32\DRIVERS\cdrom.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8469864] sptd.sys

IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\rdbss.sys[ntoskrnl.exe!IofCallDriver] [F8446020] sptd.sys

IAT \SystemRoot\system32\DRIVERS\mrxsmb.sys[ntoskrnl.exe!IofCallDriver] [F8446020] sptd.sys

IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [AAECFB86] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [AAECFB60] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [AAECFB86] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [AAECFB06] \SystemRoot\system32\drivers\fwdrv.sys

IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [AAECFB26] \SystemRoot\system32\drivers\fwdrv.sys

 

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA 8237BEB0

Device \FileSystem\Ntfs \Ntfs IRP_MJ_PNP 8237BEB0

 

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_NAMED_PIPE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_READ [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL [A7F93F3C] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_INTERNAL_DEVICE_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE_MAILSLOT [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_POWER [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SYSTEM_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CHANGE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA [A7F927F8] aswMon2.SYS

 

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLOSE 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_READ 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_WRITE 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_EA 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_EA 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FLUSH_BUFFERS 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_VOLUME_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_VOLUME_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DIRECTORY_CONTROL 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FILE_SYSTEM_CONTROL 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DEVICE_CONTROL 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SHUTDOWN 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_LOCK_CONTROL 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLEANUP 8215E1F0

Device \FileSystem\Fastfat \FatCdrom IRP_MJ_PNP 8215E1F0

 

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_NAMED_PIPE [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLOSE [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_READ [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_WRITE [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_INFORMATION [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_INFORMATION [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_EA [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_EA [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FLUSH_BUFFERS [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_VOLUME_INFORMATION [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_VOLUME_INFORMATION [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DIRECTORY_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FILE_SYSTEM_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SHUTDOWN [AAEC3B30] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_LOCK_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLEANUP [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_MAILSLOT [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_SECURITY [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_SECURITY [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_POWER [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SYSTEM_CONTROL [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CHANGE [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_QUOTA [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_QUOTA [AAEC3974] fwdrv.sys

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_NAMED_PIPE [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLOSE [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_READ [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_WRITE [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_INFORMATION [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_INFORMATION [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_EA [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_EA [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FLUSH_BUFFERS [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_VOLUME_INFORMATION [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_VOLUME_INFORMATION [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DIRECTORY_CONTROL [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_FILE_SYSTEM_CONTROL [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CONTROL [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [F87162C0] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SHUTDOWN [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_LOCK_CONTROL [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CLEANUP [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_CREATE_MAILSLOT [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_SECURITY [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_SECURITY [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_POWER [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SYSTEM_CONTROL [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_DEVICE_CHANGE [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_QUERY_QUOTA [F87168E6] aswTdi.SYS

AttachedDevice \Driver\Tcpip \Device\Ip IRP_MJ_SET_QUOTA [F87168E6] aswTdi.SYS

 

Device \FileSystem\Fastfat \Fat IRP_MJ_CREATE 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_CLOSE 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_READ 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_WRITE 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_SET_EA 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP 8215E1F0

Device \FileSystem\Fastfat \Fat IRP_MJ_PNP 8215E1F0

 

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE_NAMED_PIPE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CLOSE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_READ [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_WRITE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_EA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL [A7F93F3C] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_INTERNAL_DEVICE_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_CREATE_MAILSLOT [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_SECURITY [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_SECURITY [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_POWER [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SYSTEM_CONTROL [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CHANGE [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_QUERY_QUOTA [A7F927F8] aswMon2.SYS

AttachedDevice \FileSystem\Fastfat \Fat IRP_MJ_SET_QUOTA [A7F927F8] aswMon2.SYS

 

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP 821E4468

Device \FileSystem\Cdfs \Cdfs IRP_MJ_PNP 821E4468

 

---- Registry - GMER 1.0.13 ----

 

Reg \Registry\USER\S-1-5-21-1801674531-1935655697-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{75048700-EF1F-11D0-9888-006097DEACF9}\Count@HRZR_EHACNGU:Q:\Svpuvref cnegnt?f\Abhirnh qbffvre\Abhirnh qbffvre\FbalRevpffba-X790,X800,J850-GurzrfPerngbe,NavzvregrTensvxra(224),Uvagretehaqovyqre(634),Gurzrf(39),Qvirefr Cebtenzzr\Cebtenzzr\Fbal Revpffba Gurzrf Perngbe i1.50\FrghcGurzrfPerngbe-i1.50.rkr 0xBE 0x00 0x00 0x00 ...

 

---- EOF - GMER 1.0.13 ----

 

 

__________________________

 

Sinon pour répondre à ta question, pas de problème en mode sans échec.

Mais je dois dire que depuis 2 jours je n'ai plus ce problème d'UC à 100% ..

Posté(e)

Bonjour Bobby59,

 

Mais je dois dire que depuis 2 jours je n'ai plus ce problème d'UC à 100% ..

--> Super, voilà une excellente nouvelle ! Qu'as-tu fait pour ne plus avoir cette erreur ?

 

--> Je ne détecte plus de malware dans tes rapports...

 

 

Je suis ravi d'avoir pu t'aider...

Si tu veux avoir plus d'infos sur les virus et la sécurité informatique, tu peux consulter la page d'IPL à cette adresse

 

1) Voici une liste de recommandations personnelles pour éviter de te faire infecter :

  1. Garde une version de Windows légale et à jour
  2. Utilise FireFox ou un autre navigateur qui ne prend pas en charge les contrôles ACTIVE-X (vecteurs d'infections)
  3. Evite les sites douteux, illégaux, pornographiques, ...
  4. Méfie-toi des programmes gratuits (financés par...)
  5. Fuis le Peer To Peer (Kazaa, Bearshare, ...)
  6. Garde un Antivirus à jour !
  7. Ne clique jamais sur des liens non annoncés dans une messagerie instantannée
  8. N'ouvre jamais de pièce jointe non prévue dans un mail !

2) Tu peux dénoncer ton infection :

 

Malware Complaints est une coopération entre beaucoup d’assistants anti-malware et d’experts de partout dans le monde. De tous les coins du monde, ces gens se sont unis pour faire en sorte que les utilisateurs, peu importe de quelle partie du monde ils sont originaires, puissent déposer une plainte contre le malware et leurs auteurs.

 

********************************************************************************

Dénonce ton infection pour faire condamner les auteurs.

Crée un message pour faire avancer les choses sur Malware-Complaints, nous devons être le plus nombreux possibles, alors rends compte de ton infection :

- Voir les règles du forum : http://www.malwarecomplaints.info/viewtopic.php?t=5

- Après t'être enregistré à l'aide du bouton en haut register

Si tu as plus de 13 ans, choisir : I Agree to these terms and am over or exactly 13 years of age

Si tu as moins, clique sur : I Agree to these terms and am under 13 years of age

 

Tu as alors sous forme de liste un sujet par type d'infection (Look2Me, Smitfraud, SpywareQuake etc..).

Si le malware que tu as eu n'apparaît pas dans la liste, ou si tu ne sais pas par quoi tu étais infecté(e), crée un message dans le sujet Autres infections conforme au règle du forum (age, ville, département etc..)

---> http://www.malwarecomplaints.info/viewforum.php?f=10

 

Plus d'info sur MalwareComplaints ici : http://forum.zebulon.fr/index.php?showtopic=88688

canned de Malekal_morte : http://www.malekal.com/

 

 

Plus d'info sur le topic d'Ipl_001 ici (merci à Kimberly!!) =>

http://forum.zebulon.fr/index.php?showtopic=88688

 

 

3) Tu peux également éditer le titre de ton topic et lui ajouter la mention "[Résolu]" (sans les guillemets)

 

#
Ouvre ton premier po
s
t

#
Clique
s
ur le bouton
Editer
--->
Edition compl
è
te

#
Ajoute [R
é
s
olu] au titre de ton
s
ujet

 

En espérant de tout coeur que tu ne te feras plus infecter...

:P

Rejoindre la conversation

Vous pouvez publier maintenant et vous inscrire plus tard. Si vous avez un compte, connectez-vous maintenant pour publier avec votre compte.
Remarque : votre message nécessitera l’approbation d’un modérateur avant de pouvoir être visible.

Invité
Répondre à ce sujet…

×   Collé en tant que texte enrichi.   Coller en tant que texte brut à la place

  Seulement 75 émoticônes maximum sont autorisées.

×   Votre lien a été automatiquement intégré.   Afficher plutôt comme un lien

×   Votre contenu précédent a été rétabli.   Vider l’éditeur

×   Vous ne pouvez pas directement coller des images. Envoyez-les depuis votre ordinateur ou insérez-les depuis une URL.

  • En ligne récemment   0 membre est en ligne

    • Aucun utilisateur enregistré regarde cette page.
×
×
  • Créer...