Dr. při běžné kontrole nic nenašel při důkladné jen přesenul 4 sobory jako rizikové /byly z converteru videa/
zde log z gmeru
GMER 1.0.12.12011 -
http://www.gmer.netRootkit scan 2009-11-15 21:02:25
Windows 5.1.2600 Service Pack 3
---- System - GMER 1.0.12 ----
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwClose
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateFile
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateKey
SSDT d346bus.sys ZwCreatePagingFile
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcess
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateProcessEx
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwCreateThread
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteFile
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteKey
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwDeleteValueKey
SSDT d346bus.sys ZwEnumerateKey
SSDT d346bus.sys ZwEnumerateValueKey
SSDT \SystemRoot\system32\drivers\khips.sys ZwLoadDriver
SSDT \SystemRoot\system32\drivers\khips.sys ZwMapViewOfSection
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenFile
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwOpenKey
SSDT d346bus.sys ZwQueryKey
SSDT d346bus.sys ZwQueryValueKey
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwResumeThread
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetInformationFile
SSDT d346bus.sys ZwSetSystemPowerState
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwSetValueKey
SSDT \SystemRoot\system32\drivers\fwdrv.sys ZwWriteFile
---- Kernel code sections - GMER 1.0.12 ----
.text ntkrnlpa.exe!ZwCallbackReturn + 2C80 8050450C 8 Bytes [ 1A, FA, 7B, B6, 10, F9, 7B, ... ]
.text ntkrnlpa.exe!ZwCallbackReturn + 2CBC 80504548 8 Bytes [ 34, 10, 7C, B6, 54, CD, 7B, ... ]
PAGENDSM NDIS.sys!NdisMIndicateStatus B9DA69EF 6 Bytes [ FF, 25, B0, EB, 7C, B6 ]
---- User code sections - GMER 1.0.12 ----
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\PROGRA~1\SPYWAR~1\SpywareTerminatorShield.Exe[168] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe[236] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\My Lockbox\flockbox.exe[248] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\My Lockbox\flockbox.exe[248] user32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\My Lockbox\flockbox.exe[248] user32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\My Lockbox\flockbox.exe[248] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\My Lockbox\flockbox.exe[248] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\My Lockbox\flockbox.exe[248] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\QuickTime\qttask.exe[256] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\QuickTime\qttask.exe[256] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\QuickTime\qttask.exe[256] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\rundll32.exe[300] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\rundll32.exe[300] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\rundll32.exe[300] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\D-Link\Air Utility\AirCFG.exe[308] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetOpenW 771AAF29 5 Bytes JMP 00140DB0
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetConnectA 771B3452 5 Bytes JMP 00140F54
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetOpenA 771B578E 5 Bytes JMP 00140D24
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetOpenUrlA 771B5A5A 5 Bytes JMP 00140E3C
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetConnectW 771BEE00 5 Bytes JMP 00140FE0
.text C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe[456] WININET.dll!InternetOpenUrlW 771C5B72 5 Bytes JMP 00140EC8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[464] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\EXPERTool\TBPANEL.exe[512] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00080004
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0008011C
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000804F0
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0008057C
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000803D8
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0008034C
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00080464
.text C:\Program Files\Messenger\msmsgs.exe[560] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00080608
.text C:\Program Files\Messenger\msmsgs.exe[560] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\Program Files\Messenger\msmsgs.exe[560] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\Program Files\Messenger\msmsgs.exe[560] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\Program Files\Messenger\msmsgs.exe[560] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\Program Files\Messenger\msmsgs.exe[560] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetOpenW 771AAF29 5 Bytes JMP 00080DB0
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetConnectA 771B3452 5 Bytes JMP 00080F54
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetOpenA 771B578E 5 Bytes JMP 00080D24
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetOpenUrlA 771B5A5A 5 Bytes JMP 00080E3C
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetConnectW 771BEE00 5 Bytes JMP 00080FE0
.text C:\Program Files\Messenger\msmsgs.exe[560] WININET.dll!InternetOpenUrlW 771C5B72 5 Bytes JMP 00080EC8
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Microsoft ActiveSync\rapimgr.exe[600] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00130004
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0013011C
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001304F0
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0013057C
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001303D8
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0013034C
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00130464
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00130608
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Bonjour\mDNSResponder.exe[656] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[664] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00130004
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0013011C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001304F0
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0013057C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001303D8
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0013034C
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!SetUnhandledExceptionFilter 7C8449FD 4 Bytes [ C2, 04, 00, 00 ]
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00130464
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00130608
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[732] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00140004
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0014011C
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001404F0
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0014057C
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001403D8
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0014034C
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00140464
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00140608
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\InterVideo\Common\Bin\WinCinemaMgr.exe[788] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001601A8
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00160090
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00160694
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateProcessW 7C802336 5 Bytes JMP 001602C0
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00160234
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00160004
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0016011C
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001604F0
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateThread 7C8106C7 5 Bytes JMP 0016057C
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001603D8
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0016034C
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!WinExec 7C8623AD 5 Bytes JMP 00160464
.text C:\WINDOWS\system32\csrss.exe[884] KERNEL32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00160608
.text C:\WINDOWS\system32\csrss.exe[884] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001607AC
.text C:\WINDOWS\system32\csrss.exe[884] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00160720
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00070004
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0007011C
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000704F0
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0007057C
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000703D8
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0007034C
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00070464
.text C:\WINDOWS\system32\winlogon.exe[908] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00070608
.text C:\WINDOWS\system32\winlogon.exe[908] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000707AC
.text C:\WINDOWS\system32\winlogon.exe[908] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00070720
.text C:\WINDOWS\system32\winlogon.exe[908] WS2_32.dll!socket 71A94211 5 Bytes JMP 000708C4
.text C:\WINDOWS\system32\winlogon.exe[908] WS2_32.dll!bind 71A94480 5 Bytes JMP 00070838
.text C:\WINDOWS\system32\winlogon.exe[908] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00070950
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\services.exe[952] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\services.exe[952] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\services.exe[952] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\WINDOWS\system32\services.exe[952] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\WINDOWS\system32\services.exe[952] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\WINDOWS\system32\services.exe[952] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\savedump.exe[964] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\savedump.exe[964] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\savedump.exe[964] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720