Kontrola HJT - problém s připojením na net Vyřešeno
Re: Kontrola HJT - problém s připojením na net
log z gmeru dodám zítra asi zase večer, dneska už nestíhám
Re: Kontrola HJT - problém s připojením na net
Uz to vyzera lepsie...ak tam aj nejaky rootkit bol, uz je prec.
Nemam rad amaterizmus...
A adresat odkazu to vie :)
A adresat odkazu to vie :)
Re: Kontrola HJT - problém s připojením na net
prikladám ještě ten gmer zase na části
GMER 1.0.15.15227 - http://www.gmer.net
Rootkit scan 2009-11-19 22:07:46
Windows 5.1.2600 Service Pack 3
Running: gmer.exe; Driver: C:\DOCUME~1\Michal\LOCALS~1\Temp\fxndypog.sys
---- System - GMER 1.0.15 ----
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwClose [0xAB493F80]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateFile [0xAB493552]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateKey [0xAB48F882]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateProcess [0xAB492A1A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateProcessEx [0xAB492910]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateThread [0xAB492F2A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteFile [0xAB494034]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteKey [0xAB48FD54]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteValueKey [0xAB48FE70]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Personal Firewall Host Intrusion Prevention Driver/Sunbelt Software) ZwLoadDriver [0xAB2F2F64]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Personal Firewall Host Intrusion Prevention Driver/Sunbelt Software) ZwMapViewOfSection [0xAB2F324A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwOpenFile [0xAB493906]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwOpenKey [0xAB48FB78]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwResumeThread [0xAB4930DC]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwSetInformationFile [0xAB493CE0]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwSetValueKey [0xAB490038]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwWriteFile [0xAB493BB2]
---- Kernel code sections - GMER 1.0.15 ----
PAGENDSM NDIS.sys!NdisMIndicateStatus B7DF89EF 6 Bytes JMP AB487C5E \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
---- User code sections - GMER 1.0.15 ----
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Eset\nod32kui.exe[212] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Eset\nod32kui.exe[212] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Eset\nod32krn.exe[248] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Eset\nod32krn.exe[248] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\PnkBstrA.exe[284] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\PnkBstrA.exe[284] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\PnkBstrB.exe[308] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\PnkBstrB.exe[308] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00030090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00030694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00030234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00030004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0003011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0003057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0003034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00030464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00030608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00030720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!socket 71A94211 5 Bytes JMP 000308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!bind 71A94480 5 Bytes JMP 00030838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00030950
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00030DB0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00030F54
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00030D24
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00030E3C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00030FE0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00030EC8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[524] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[524] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[524] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[524] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001601A8
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00160090
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00160694
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessW 7C802336 5 Bytes JMP 001602C0
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00160234
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00160004
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0016011C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001604F0
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateThread 7C8106D7 5 Bytes JMP 0016057C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001603D8
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0016034C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!WinExec 7C86250D 5 Bytes JMP 00160464
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00160608
.text C:\windows\system32\csrss.exe[768] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001607AC
.text C:\windows\system32\csrss.exe[768] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00160720
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608
.text C:\windows\system32\winlogon.exe[796] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000707AC
.text C:\windows\system32\winlogon.exe[796] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00070720
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!socket 71A94211 5 Bytes JMP 000708C4
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!bind 71A94480 5 Bytes JMP 00070838
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00070950
GMER 1.0.15.15227 - http://www.gmer.net
Rootkit scan 2009-11-19 22:07:46
Windows 5.1.2600 Service Pack 3
Running: gmer.exe; Driver: C:\DOCUME~1\Michal\LOCALS~1\Temp\fxndypog.sys
---- System - GMER 1.0.15 ----
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwClose [0xAB493F80]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateFile [0xAB493552]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateKey [0xAB48F882]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateProcess [0xAB492A1A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateProcessEx [0xAB492910]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwCreateThread [0xAB492F2A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteFile [0xAB494034]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteKey [0xAB48FD54]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwDeleteValueKey [0xAB48FE70]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Personal Firewall Host Intrusion Prevention Driver/Sunbelt Software) ZwLoadDriver [0xAB2F2F64]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Personal Firewall Host Intrusion Prevention Driver/Sunbelt Software) ZwMapViewOfSection [0xAB2F324A]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwOpenFile [0xAB493906]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwOpenKey [0xAB48FB78]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwResumeThread [0xAB4930DC]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwSetInformationFile [0xAB493CE0]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwSetValueKey [0xAB490038]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software) ZwWriteFile [0xAB493BB2]
---- Kernel code sections - GMER 1.0.15 ----
PAGENDSM NDIS.sys!NdisMIndicateStatus B7DF89EF 6 Bytes JMP AB487C5E \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
---- User code sections - GMER 1.0.15 ----
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Documents and Settings\Michal\Plocha\gmer.exe[132] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe[164] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Eset\nod32kui.exe[212] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Eset\nod32kui.exe[212] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Eset\nod32kui.exe[212] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Eset\nod32krn.exe[248] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Eset\nod32krn.exe[248] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Eset\nod32krn.exe[248] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Eset\nod32krn.exe[248] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe[268] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\PnkBstrA.exe[284] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\PnkBstrA.exe[284] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\PnkBstrA.exe[284] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\windows\system32\PnkBstrA.exe[284] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\PnkBstrB.exe[308] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\PnkBstrB.exe[308] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\PnkBstrB.exe[308] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\windows\system32\PnkBstrB.exe[308] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\CyberLink\Shared files\RichVideo.exe[340] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe[372] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\WINDOWS\system32\ScsiAccess.EXE[424] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00030090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00030694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00030234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00030004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0003011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0003057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0003034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00030464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00030608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00030720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!socket 71A94211 5 Bytes JMP 000308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!bind 71A94480 5 Bytes JMP 00030838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00030950
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00030DB0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00030F54
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00030D24
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00030E3C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00030FE0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4ss.exe[492] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00030EC8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[524] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[524] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[524] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[524] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[524] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[524] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[524] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001601A8
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00160090
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00160694
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessW 7C802336 5 Bytes JMP 001602C0
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00160234
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00160004
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0016011C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001604F0
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateThread 7C8106D7 5 Bytes JMP 0016057C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001603D8
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0016034C
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!WinExec 7C86250D 5 Bytes JMP 00160464
.text C:\windows\system32\csrss.exe[768] KERNEL32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00160608
.text C:\windows\system32\csrss.exe[768] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001607AC
.text C:\windows\system32\csrss.exe[768] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00160720
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464
.text C:\windows\system32\winlogon.exe[796] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608
.text C:\windows\system32\winlogon.exe[796] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000707AC
.text C:\windows\system32\winlogon.exe[796] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00070720
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!socket 71A94211 5 Bytes JMP 000708C4
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!bind 71A94480 5 Bytes JMP 00070838
.text C:\windows\system32\winlogon.exe[796] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00070950
Re: Kontrola HJT - problém s připojením na net
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\services.exe[840] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\services.exe[840] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\services.exe[840] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\services.exe[840] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\services.exe[840] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\savedump.exe[852] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\savedump.exe[852] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\savedump.exe[852] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\savedump.exe[852] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\lsass.exe[860] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\lsass.exe[860] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\lsass.exe[860] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\lsass.exe[860] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\nvsvc32.exe[1040] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\nvsvc32.exe[1040] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1068] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1068] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1220] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1220] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1264] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1264] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1308] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1308] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\QuickTime\qttask.exe[1336] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\QuickTime\qttask.exe[1336] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\Program Files\Messenger\msmsgs.exe[1424] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\Program Files\Messenger\msmsgs.exe[1424] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\spoolsv.exe[1624] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\spoolsv.exe[1624] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\alg.exe[1692] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\alg.exe[1692] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\alg.exe[1692] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\alg.exe[1692] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1764] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1764] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Microsoft ActiveSync\wcescomm.exe[832] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\services.exe[840] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\services.exe[840] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\services.exe[840] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\services.exe[840] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\services.exe[840] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\services.exe[840] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\services.exe[840] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\savedump.exe[852] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\savedump.exe[852] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\savedump.exe[852] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\savedump.exe[852] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\savedump.exe[852] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\savedump.exe[852] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\savedump.exe[852] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\lsass.exe[860] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\lsass.exe[860] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\lsass.exe[860] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\lsass.exe[860] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\lsass.exe[860] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\lsass.exe[860] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\lsass.exe[860] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\lsass.exe[860] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\windows\system32\nvsvc32.exe[1040] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\windows\system32\nvsvc32.exe[1040] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\windows\system32\nvsvc32.exe[1040] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1068] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1068] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1068] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1068] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1116] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1116] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1116] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Common Files\Real\Update_OB\realsched.exe[1172] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[1208] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1220] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1220] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1220] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1220] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\System32\svchost.exe[1220] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1264] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1264] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1264] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1308] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1308] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1308] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1308] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\QuickTime\qttask.exe[1336] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\QuickTime\qttask.exe[1336] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\QuickTime\qttask.exe[1336] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\svchost.exe[1380] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\svchost.exe[1380] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\svchost.exe[1380] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\Program Files\Messenger\msmsgs.exe[1424] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\Program Files\Messenger\msmsgs.exe[1424] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\Program Files\Messenger\msmsgs.exe[1424] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\Program Files\Messenger\msmsgs.exe[1424] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\Program Files\Messenger\msmsgs.exe[1424] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\spoolsv.exe[1624] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\spoolsv.exe[1624] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\spoolsv.exe[1624] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\spoolsv.exe[1624] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\alg.exe[1692] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\alg.exe[1692] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\alg.exe[1692] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\alg.exe[1692] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\alg.exe[1692] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\alg.exe[1692] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\alg.exe[1692] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\alg.exe[1692] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\System32\svchost.exe[1764] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\System32\svchost.exe[1764] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\System32\svchost.exe[1764] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\System32\svchost.exe[1764] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\System32\svchost.exe[1764] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
Re: Kontrola HJT - problém s připojením na net
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001901A8
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00190090
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00190694
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001902C0
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00190234
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00190004
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0019011C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001904F0
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0019057C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001903D8
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0019034C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00190464
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00190608
.text C:\windows\system32\drivers\KodakCCS.exe[1924] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001907AC
.text C:\windows\system32\drivers\KodakCCS.exe[1924] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00190720
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\RUNDLL32.EXE[2076] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\RUNDLL32.EXE[2076] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\wuauclt.exe[2652] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\wuauclt.exe[2652] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe[1800] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\WINDOWS\system32\CTsvcCDA.exe[1828] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001901A8
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00190090
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00190694
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001902C0
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00190234
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00190004
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0019011C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001904F0
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0019057C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001903D8
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0019034C
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00190464
.text C:\windows\system32\drivers\KodakCCS.exe[1924] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00190608
.text C:\windows\system32\drivers\KodakCCS.exe[1924] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001907AC
.text C:\windows\system32\drivers\KodakCCS.exe[1924] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00190720
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\RUNDLL32.EXE[2076] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\RUNDLL32.EXE[2076] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\RUNDLL32.EXE[2076] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\PROGRA~1\MICROS~3\rapimgr.exe[2164] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe[2180] wininet.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Nokia\Nokia PC Suite 7\PCSuite.exe[2196] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe[2224] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe[2236] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe[2244] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\system32\wuauclt.exe[2652] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\system32\wuauclt.exe[2652] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\system32\wuauclt.exe[2652] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\system32\wuauclt.exe[2652] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\ServiceLayer.exe[2720] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2752] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
Re: Kontrola HJT - problém s připojením na net
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608
.text C:\windows\system32\wscntfy.exe[3312] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000707AC
.text C:\windows\system32\wscntfy.exe[3312] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00070720
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\Explorer.EXE[3492] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\Explorer.EXE[3492] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\Explorer.EXE[3492] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\Explorer.EXE[3492] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\iPod\bin\iPodService.exe[4016] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\iPod\bin\iPodService.exe[4016] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
---- Kernel IAT/EAT - GMER 1.0.15 ----
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClCloseCall] [AB4885D8] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClMakeCall] [AB488540] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoDeleteVc] [AB48849E] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoCreateVc] [AB4883BA] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClOpenAddressFamily] [AB488B14] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClCloseAddressFamily] [AB488D3C] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoSendPackets] [AB488286] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
---- Devices - GMER 1.0.15 ----
AttachedDevice \FileSystem\Ntfs \Ntfs amon.sys (Amon monitor/Eset )
AttachedDevice \Driver\Tcpip \Device\Ip fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Tcp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
Device \Driver\nvata \Device\00000076 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\00000078 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\00000079 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
AttachedDevice \Driver\Tcpip \Device\Udp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\RawIp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
Device \Driver\nvata \Device\NvAta0 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\NvAta1 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
---- Registry - GMER 1.0.15 ----
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0x84 0x43 0xF4 0xFD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 2
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x44 0x46 0xBE 0x2B ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0xCB 0x8A 0x05 0x95 ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0x84 0x43 0xF4 0xFD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 2
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x44 0x46 0xBE 0x2B ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0xCB 0x8A 0x05 0x95 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@p0 C:\Program Files\Alcohol Soft\Alcohol 120\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0xB1 0x95 0xE3 0xE5 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@ujdew 0x3D 0x7E 0x5D 0xE3 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40@ujdew 0xC5 0x69 0xA0 0x43 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0x08 0xDF 0x8D 0x1F ...
---- EOF - GMER 1.0.15 ----
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\Transports\NclUSBSrv.exe[3032] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\PC Connectivity Solution\Transports\NclRSSrv.exe[3084] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464
.text C:\windows\system32\wscntfy.exe[3312] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608
.text C:\windows\system32\wscntfy.exe[3312] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000707AC
.text C:\windows\system32\wscntfy.exe[3312] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00070720
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\windows\Explorer.EXE[3492] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004
.text C:\windows\Explorer.EXE[3492] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8
.text C:\windows\Explorer.EXE[3492] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C
.text C:\windows\Explorer.EXE[3492] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464
.text C:\windows\Explorer.EXE[3492] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608
.text C:\windows\Explorer.EXE[3492] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\windows\Explorer.EXE[3492] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00080DB0
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00080F54
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00080D24
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00080E3C
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00080FE0
.text C:\windows\Explorer.EXE[3492] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00080EC8
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!socket 71A94211 5 Bytes JMP 000808C4
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!bind 71A94480 5 Bytes JMP 00080838
.text C:\windows\Explorer.EXE[3492] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00080950
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!socket 71A94211 5 Bytes JMP 001308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!bind 71A94480 5 Bytes JMP 00130838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3572] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00130950
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!socket 71A94211 5 Bytes JMP 001408C4
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!bind 71A94480 5 Bytes JMP 00140838
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WS2_32.dll!connect 71A94A07 5 Bytes JMP 00140950
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe[3984] WININET.DLL!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenW 771AAF45 5 Bytes JMP 00140DB0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetConnectA 771B345A 5 Bytes JMP 00140F54
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenA 771B5796 5 Bytes JMP 00140D24
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenUrlA 771B5A62 5 Bytes JMP 00140E3C
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetConnectW 771BEE40 5 Bytes JMP 00140FE0
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] WININET.dll!InternetOpenUrlW 771C5BB2 5 Bytes JMP 00140EC8
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001407AC
.text C:\Program Files\iTunes\iTunesHelper.exe[3996] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00140720
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464
.text C:\Program Files\iPod\bin\iPodService.exe[4016] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608
.text C:\Program Files\iPod\bin\iPodService.exe[4016] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\iPod\bin\iPodService.exe[4016] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
---- Kernel IAT/EAT - GMER 1.0.15 ----
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClCloseCall] [AB4885D8] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClMakeCall] [AB488540] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoDeleteVc] [AB48849E] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoCreateVc] [AB4883BA] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClOpenAddressFamily] [AB488B14] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisClCloseAddressFamily] [AB488D3C] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCoSendPackets] [AB488286] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\arp1394.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [AB487B60] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [AB487B86] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [AB487B06] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\System32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [AB487B26] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
---- Devices - GMER 1.0.15 ----
AttachedDevice \FileSystem\Ntfs \Ntfs amon.sys (Amon monitor/Eset )
AttachedDevice \Driver\Tcpip \Device\Ip fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Tcp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
Device \Driver\nvata \Device\00000076 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\00000078 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\00000079 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
AttachedDevice \Driver\Tcpip \Device\Udp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\RawIp fwdrv.sys (Sunbelt Personal Firewall FWDRV/Sunbelt Software)
Device \Driver\nvata \Device\NvAta0 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\nvata \Device\NvAta1 sfsync02.sys (StarForce Protection Synchronization Driver/Protection Technology)
---- Registry - GMER 1.0.15 ----
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0x84 0x43 0xF4 0xFD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 2
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x44 0x46 0xBE 0x2B ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0xCB 0x8A 0x05 0x95 ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0x84 0x43 0xF4 0xFD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 2
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x44 0x46 0xBE 0x2B ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet002\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0xCB 0x8A 0x05 0x95 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@p0 C:\Program Files\Alcohol Soft\Alcohol 120\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0 1
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew 0xB1 0x95 0xE3 0xE5 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@ujdew 0x3D 0x7E 0x5D 0xE3 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40@ujdew 0xC5 0x69 0xA0 0x43 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x3D 0x19 0xEB 0xBD ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0x02 0x70 0xB3 0xDD ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0x08 0xDF 0x8D 0x1F ...
---- EOF - GMER 1.0.15 ----
Re: Kontrola HJT - problém s připojením na net
Vyborne, uz tam nic nevidim...
Stiahni MWAV. Spust ho a riad sa instrukciami. Aktualizuj ho a nastav parametre.
Po scane skopiruj log zo spodneho okna.
Stiahni MWAV. Spust ho a riad sa instrukciami. Aktualizuj ho a nastav parametre.
Po scane skopiruj log zo spodneho okna.
Nemam rad amaterizmus...
A adresat odkazu to vie :)
A adresat odkazu to vie :)
Re: Kontrola HJT - problém s připojením na net
tak přikládám výpis, podle něho to mám docela zavirovaný, ikdyž nod32 nic nenašel
co teď s tím?
Objekt "Privacy Center Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "PurityScan Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "CyberSitter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Backdoor (IRCBot) Trojans Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Backdoor (IRCBot) Trojans Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "AntiSpyware Pro XP Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Spyware.KeyProwler Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\Icq.XtraApi" odkazuje na neplatný objekt "{95E8BB28-911A-45CE-9AE8-EC05FA106D2F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\MISB.DhtmlPluginWrapper" odkazuje na neplatný objekt "{8D18DFF4-0943-4347-8BCA-0C57033F6820}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\MXtra.DhtmlWrapper" odkazuje na neplatný objekt "{8D18DFF4-0943-4347-8BCA-0C57033F6820}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\PrintSys.CoFilterPipeline" odkazuje na neplatný objekt "{d54378cd-91d8-4e10-a00b-819f9a9efcb1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\PrintSys.CoFilterPipeline.1" odkazuje na neplatný objekt "{d54378cd-91d8-4e10-a00b-819f9a9efcb1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" odkazuje na neplatný objekt "C:\WINDOWS\Downloaded Program Files\sysreqlab2.dll". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCU\Software\Netscape\Netscape Navigator\User Trusted External Applications" odkazuje na neplatný objekt "C:\Program Files\Kodak\Kodak Software Updater\7288971\6.1.4.37-7288971L\Program\PrvCnt.exe". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts" odkazuje na neplatný objekt ".part". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "18 Wheels of Steel: Haulin'". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "3D Architecture - Demo_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "737 Pilot in Command (FSX)". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "777 'The Modern Airliner Collection'". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Airbus Series Vol.1 (FS X)". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Alone In The Dark_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "AuranTS2009_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Burr Oak Software pTravelAlarm". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "CToolbar_UNINSTALL". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "DAEMON Tools Toolbar". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Euro Truck Simulator". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "FS2Crew: FeelThere Wilco A320 Edition ". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Ground Details FSX". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "GTR Evolution_1.1.1.2_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Hired Guns1.07.000". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Historic GT & Touring cars mod for rFactor". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{758AF648-0B6C-4593-BDF1-9BF4CB50A359}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{A724605D-B399-4304-B8C7-33B3EF7D4677}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{CC076EA4-2A4C-44DD-ADAA-4B46F8F0A62A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB873339". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885835". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885836". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885884". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB886185". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB887472". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB888302". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB890046". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB890859". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB891781". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB893756". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB894391". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896358". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896423". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896428". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB898461". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB899587". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB899591". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB900485". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB900725". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB901017". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB901214". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB902400". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB904706". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB905414". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB905749". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB908519". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB908531". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB909394". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB910437". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911280". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911562". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911927". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB913580". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB914388". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB914389". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB916595". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917344". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917422". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917953". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB918118". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB918439". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB919007". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920213". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920670". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920683". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920685". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920872". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB922582". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB922819". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923191". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923414". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923694". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923980". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924191". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924270". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924496". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924667". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB925902". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926239". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926255". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926436". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927779". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927802". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927891". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928255". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928365.T1_1ToU569_1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928843". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB929123". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB929969". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB930178". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB930916". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931261". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931768". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931784". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931836". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB932168". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB933566". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB935839". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB935840". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Microsoft .NET Framework 2.0". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Microsoft .NET Framework 3.0". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "OmWings - Fokker 28 for FSX - N537JB". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "RBRTrack114". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "rFactor". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "S.T.A.L.K.E.R. - Clear Sky_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "SP1shadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Spyware Terminator_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Wilco Fleet : A400M". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Winamp Toolbar". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Winamp Toolbar for Firefox". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Wudf01000". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "X752CAPTAIN_FSX". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{02A10468-2F1C-447C-AD8E-4DEDDEA25AE2}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{062FDBDC-E861-4448-BBE6-B6E0D48994F1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{08B3869E-D282-424C-9AFC-870E04A4BA14}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{13971990-24D0-11DD-BD0B-0800200C9A66}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{1C8DFA71-4079-4F02-B8BB-47B12C1A565F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{1EFE09D3-6C77-4E6D-876F-76CB30D2056C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{268789C4-53E6-4DDB-8F33-8D0F9E000BEA}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{29CB3A0C-8980-45B6-95A0-B1118B776C5A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2B653229-9854-4989-B780-D978F5F13EAB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C2F85C4-62C3-4F59-A5E1-AB60E5F76ADF}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C2F85C4-62C3-4F59-A5E1-AB60E5F76ADF}_update1.04.1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C482463-8390-4968-9F2A-AABAAB6F03BB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2D1AC484-E516-408C-8825-ACB1C356AC7A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2F3AB6ED-951C-4CE7-8AC9-8546FDCF1F5A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2F4AF40B-433A-494E-BB41-816D113F32BA}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{309E2514-29D4-405C-B3B1-14D7231BFA16}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4582C7EB-93F5-408D-9F29-5A5BE1E76845}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{463B1489-1377-4B2A-A718-B1E3E4D4B836}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4AA3D64E-9EC3-4B0F-AB91-5885AC55641F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4DE70188-49EE-4302-8EFD-8DB44A3A2DBB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{548EAC70-EE00-11DD-908C-005056806466}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{579BA58C-F33D-4970-9953-B94B43768AC3}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{5F69AA42-D677-11DC-88EE-E2C256D89593}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{620DDF1D-95CC-4898-9304-6085037EE324}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{6E36A172-06FB-4BC8-B7FC-D30D219E6776}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{6E57CA24-C027-4D88-8E94-D1EE92F8864C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{724309E5-E712-426C-B94D-B6B42511C29F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{75983B66-804C-40D1-BA13-64DAF652A6F1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{7AEE1963-7001-4C37-BC20-2FAEB74AA41C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{7EB67E2F-0B3F-4880-882A-548128B701CF}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{80425DC6-E560-4ABF-8A2E-334259E6F0DC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{81719652-18E0-47B1-9A12-F82BF075D4DB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{8714A232-DD3A-49EE-9E22-0E0C5667D593}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{929CE49F-1CA7-4CF3-A9A1-6D757443C63F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{92C7D009-A464-4948-A980-7A3E28CB2F49}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{971D6F8B-E8C5-49A4-9ED3-89C010B0D8D2}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{974C4B12-4D02-4879-85E0-61C95CC63E9E}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{9F4BE032-0A15-4E9B-9B94-5609D60B27A0}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A298A7A7-3BD2-42EE-B48C-12C97A9BBF08}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A80712C1-A6E6-423E-A3E2-5C75408EF149}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A987FEC8-5616-49BD-BCA6-ACFFFE7403FE}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{AF209F10-BD3A-4AA7-A485-845508D6C672}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{AF5D3F34-843A-41BF-A0F3-2FBBA00BA9B9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C0698BDA-0D29-40EE-8570-A31106DF9AB1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C75DCDD3-16CB-610E-E121-DEB798A61029}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C96D1542-585F-412D-8C5A-0240BDA164B9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CB858C75-8537-4B71-9080-2A4F7D51F128}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CEDDEE73-3D36-41C2-AA40-29355D9FBD63}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CF24EDF1-E236-4332-83CB-4C701A9BCBF0}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{D698D9AD-D116-42DC-AA23-D39C5EC12233}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DABDE011-F819-4AFA-BB7C-40A2FAD86AF9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DAC0309E-07F6-45AD-B5BF-5B0DEF71FFEE}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DB164C6E-8E4A-4730-97C6-DE8486EB367F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DE970F0D-5070-4670-9FA7-9D431B745CE6}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DF76B188-11DB-43DC-A389-10422995A979}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E2620589-9EEF-4181-AB3E-3647483DA3FD}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E4BFD28A-0A4B-423D-AAA2-28F084CF455A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E4F539ED-7AA9-444E-859C-B25BBADE2B1A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E90DCEE9-DC27-401B-A7AC-B0AFF5B34E4D}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E9A69B11-D726-4184-9F05-1D15255B680A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{ECD82B28-48BE-426C-B55B-6EC022616285}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F0B7330E-24B8-43EA-8CD6-D114428A1CEC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F3CA370F-0B4B-4239-BF5A-2CC751EB5D3C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F4D03C19-DCA0-4B09-83E7-BE3B06C8D4DC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F68ABE5D-81DF-4A6F-BAC8-AFB4CA14F823}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F73D18C1-F4DA-4B9F-9C46-5185F5D3DB7C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{FD052FB9-FE90-4438-B355-15EDC89D8FB1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Český Preklad". Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\EDJJ5VAA.NQF je infikovaný virem Win32.Jeefo.A.dam (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\EGJVWKDA.NQF je infikovaný virem Trojan.Downloader.LoadAdv.XXA (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\HYZOPBBA.NQF je infikovaný virem Trojan.Generic.1776731 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\OI1WVZCA.NQF je infikovaný virem Trojan.Daonol.D (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\UMCPLEBA.NQF je infikovaný virem Gen:Adware.Heur.ar1@QGAT6Hhi (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor D:\Download\Programy\GoQ_NetRadio.exe je infikovaný virem Trojan.Generic.IS.550612 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor D:\Download\Programy\HOMEVIDEO026\Doplněk\keygen.exe je infikovaný virem Trojan.Generic.172089 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\Hry\2K Games\Gearbox Software\Borderlands\Binaries\reloaded.dll je infikovaný virem Gen:Trojan.Heur.GM.4404010800 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\Hry\Black Mirror 2\whitemirror.dll je infikovaný virem Gen:Trojan.Heur.GM.0404460000 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Alcohol_120__1.9.8.7507.rar je infikovaný virem Trojan.Packed.52295 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Borderlands\borderlands-2009-crack.rar je infikovaný virem Gen:Trojan.Heur.GM.4404010800 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Google SketchUpPro6\Crack All\ac-gsk61.exe je infikovaný virem Gen:Packer.PESpin.A.euWaaKB3cAgi (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\posel\Black.M.2_nymphetamine\de-blmi2.iso je infikovaný virem Gen:Trojan.Heur.GM.0404460000 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\System Volume Information\_restore{835343A4-FC29-4D79-8D35-CAAC9C663BED}\RP73\A0036263.exe je infikovaný virem Gen:Packer.PESpin.A.euWaaKB3cAgi (DB) !! Provedené akce: Ponecháno, neodstraněno!.





co teď s tím?
Objekt "Privacy Center Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "PurityScan Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Trust Fighter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "CyberSitter Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Backdoor (IRCBot) Trojans Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Backdoor (IRCBot) Trojans Spyware/Adware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "AntiSpyware Pro XP Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Objekt "Spyware.KeyProwler Corrupted Adware/Spyware" nalezen v souborovém systému! Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\Icq.XtraApi" odkazuje na neplatný objekt "{95E8BB28-911A-45CE-9AE8-EC05FA106D2F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\MISB.DhtmlPluginWrapper" odkazuje na neplatný objekt "{8D18DFF4-0943-4347-8BCA-0C57033F6820}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\MXtra.DhtmlWrapper" odkazuje na neplatný objekt "{8D18DFF4-0943-4347-8BCA-0C57033F6820}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\PrintSys.CoFilterPipeline" odkazuje na neplatný objekt "{d54378cd-91d8-4e10-a00b-819f9a9efcb1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCR\PrintSys.CoFilterPipeline.1" odkazuje na neplatný objekt "{d54378cd-91d8-4e10-a00b-819f9a9efcb1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\ModuleUsage" odkazuje na neplatný objekt "C:\WINDOWS\Downloaded Program Files\sysreqlab2.dll". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCU\Software\Netscape\Netscape Navigator\User Trusted External Applications" odkazuje na neplatný objekt "C:\Program Files\Kodak\Kodak Software Updater\7288971\6.1.4.37-7288971L\Program\PrvCnt.exe". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts" odkazuje na neplatný objekt ".part". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "18 Wheels of Steel: Haulin'". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "3D Architecture - Demo_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "737 Pilot in Command (FSX)". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "777 'The Modern Airliner Collection'". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Airbus Series Vol.1 (FS X)". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Alone In The Dark_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "AuranTS2009_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Burr Oak Software pTravelAlarm". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "CToolbar_UNINSTALL". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "DAEMON Tools Toolbar". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Euro Truck Simulator". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "FS2Crew: FeelThere Wilco A320 Edition ". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Ground Details FSX". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "GTR Evolution_1.1.1.2_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Hired Guns1.07.000". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Historic GT & Touring cars mod for rFactor". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{758AF648-0B6C-4593-BDF1-9BF4CB50A359}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{A724605D-B399-4304-B8C7-33B3EF7D4677}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "InstallShield_{CC076EA4-2A4C-44DD-ADAA-4B46F8F0A62A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB873339". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885835". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885836". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB885884". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB886185". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB887472". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB888302". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB890046". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB890859". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB891781". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB893756". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB894391". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896358". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896423". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB896428". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB898461". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB899587". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB899591". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB900485". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB900725". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB901017". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB901214". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB902400". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB904706". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB905414". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB905749". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB908519". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB908531". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB909394". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB910437". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911280". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911562". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB911927". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB913580". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB914388". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB914389". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB916595". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917344". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917422". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB917953". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB918118". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB918439". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB919007". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920213". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920670". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920683". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920685". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB920872". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB922582". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB922819". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923191". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923414". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923694". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB923980". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924191". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924270". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924496". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB924667". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB925902". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926239". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926255". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB926436". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927779". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927802". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB927891". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928255". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928365.T1_1ToU569_1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB928843". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB929123". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB929969". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB930178". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB930916". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931261". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931768". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931784". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB931836". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB932168". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB933566". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB935839". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "KB935840". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Microsoft .NET Framework 2.0". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Microsoft .NET Framework 3.0". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "OmWings - Fokker 28 for FSX - N537JB". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "RBRTrack114". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "rFactor". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "S.T.A.L.K.E.R. - Clear Sky_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "SP1shadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Spyware Terminator_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Wilco Fleet : A400M". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Winamp Toolbar". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Winamp Toolbar for Firefox". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Wudf01000". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "X752CAPTAIN_FSX". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{02A10468-2F1C-447C-AD8E-4DEDDEA25AE2}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{062FDBDC-E861-4448-BBE6-B6E0D48994F1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{08B3869E-D282-424C-9AFC-870E04A4BA14}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{13971990-24D0-11DD-BD0B-0800200C9A66}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{1C8DFA71-4079-4F02-B8BB-47B12C1A565F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{1EFE09D3-6C77-4E6D-876F-76CB30D2056C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{268789C4-53E6-4DDB-8F33-8D0F9E000BEA}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{29CB3A0C-8980-45B6-95A0-B1118B776C5A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2B653229-9854-4989-B780-D978F5F13EAB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C2F85C4-62C3-4F59-A5E1-AB60E5F76ADF}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C2F85C4-62C3-4F59-A5E1-AB60E5F76ADF}_update1.04.1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2C482463-8390-4968-9F2A-AABAAB6F03BB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2D1AC484-E516-408C-8825-ACB1C356AC7A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2F3AB6ED-951C-4CE7-8AC9-8546FDCF1F5A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{2F4AF40B-433A-494E-BB41-816D113F32BA}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{309E2514-29D4-405C-B3B1-14D7231BFA16}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4582C7EB-93F5-408D-9F29-5A5BE1E76845}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{463B1489-1377-4B2A-A718-B1E3E4D4B836}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4AA3D64E-9EC3-4B0F-AB91-5885AC55641F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{4DE70188-49EE-4302-8EFD-8DB44A3A2DBB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{548EAC70-EE00-11DD-908C-005056806466}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{579BA58C-F33D-4970-9953-B94B43768AC3}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{5F69AA42-D677-11DC-88EE-E2C256D89593}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{620DDF1D-95CC-4898-9304-6085037EE324}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{6E36A172-06FB-4BC8-B7FC-D30D219E6776}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{6E57CA24-C027-4D88-8E94-D1EE92F8864C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{724309E5-E712-426C-B94D-B6B42511C29F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{75983B66-804C-40D1-BA13-64DAF652A6F1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{7AEE1963-7001-4C37-BC20-2FAEB74AA41C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{7EB67E2F-0B3F-4880-882A-548128B701CF}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{80425DC6-E560-4ABF-8A2E-334259E6F0DC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{81719652-18E0-47B1-9A12-F82BF075D4DB}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{8714A232-DD3A-49EE-9E22-0E0C5667D593}_is1". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{929CE49F-1CA7-4CF3-A9A1-6D757443C63F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{92C7D009-A464-4948-A980-7A3E28CB2F49}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{971D6F8B-E8C5-49A4-9ED3-89C010B0D8D2}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{974C4B12-4D02-4879-85E0-61C95CC63E9E}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{9F4BE032-0A15-4E9B-9B94-5609D60B27A0}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A298A7A7-3BD2-42EE-B48C-12C97A9BBF08}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A80712C1-A6E6-423E-A3E2-5C75408EF149}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{A987FEC8-5616-49BD-BCA6-ACFFFE7403FE}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{AF209F10-BD3A-4AA7-A485-845508D6C672}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{AF5D3F34-843A-41BF-A0F3-2FBBA00BA9B9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C0698BDA-0D29-40EE-8570-A31106DF9AB1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C75DCDD3-16CB-610E-E121-DEB798A61029}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{C96D1542-585F-412D-8C5A-0240BDA164B9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CB858C75-8537-4B71-9080-2A4F7D51F128}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CEDDEE73-3D36-41C2-AA40-29355D9FBD63}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{CF24EDF1-E236-4332-83CB-4C701A9BCBF0}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{D698D9AD-D116-42DC-AA23-D39C5EC12233}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DABDE011-F819-4AFA-BB7C-40A2FAD86AF9}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DAC0309E-07F6-45AD-B5BF-5B0DEF71FFEE}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DB164C6E-8E4A-4730-97C6-DE8486EB367F}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DE970F0D-5070-4670-9FA7-9D431B745CE6}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{DF76B188-11DB-43DC-A389-10422995A979}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E2620589-9EEF-4181-AB3E-3647483DA3FD}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E4BFD28A-0A4B-423D-AAA2-28F084CF455A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E4F539ED-7AA9-444E-859C-B25BBADE2B1A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E90DCEE9-DC27-401B-A7AC-B0AFF5B34E4D}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{E9A69B11-D726-4184-9F05-1D15255B680A}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{ECD82B28-48BE-426C-B55B-6EC022616285}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F0B7330E-24B8-43EA-8CD6-D114428A1CEC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F3CA370F-0B4B-4239-BF5A-2CC751EB5D3C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F4D03C19-DCA0-4B09-83E7-BE3B06C8D4DC}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F68ABE5D-81DF-4A6F-BAC8-AFB4CA14F823}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{F73D18C1-F4DA-4B9F-9C46-5185F5D3DB7C}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "{FD052FB9-FE90-4438-B355-15EDC89D8FB1}". Provedené akce: Ponecháno, neodstraněno!.
Záznam "HKLM\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache" odkazuje na neplatný objekt "Český Preklad". Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\EDJJ5VAA.NQF je infikovaný virem Win32.Jeefo.A.dam (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\EGJVWKDA.NQF je infikovaný virem Trojan.Downloader.LoadAdv.XXA (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\HYZOPBBA.NQF je infikovaný virem Trojan.Generic.1776731 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\OI1WVZCA.NQF je infikovaný virem Trojan.Daonol.D (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor C:\Program Files\ESET\infected\UMCPLEBA.NQF je infikovaný virem Gen:Adware.Heur.ar1@QGAT6Hhi (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor D:\Download\Programy\GoQ_NetRadio.exe je infikovaný virem Trojan.Generic.IS.550612 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor D:\Download\Programy\HOMEVIDEO026\Doplněk\keygen.exe je infikovaný virem Trojan.Generic.172089 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\Hry\2K Games\Gearbox Software\Borderlands\Binaries\reloaded.dll je infikovaný virem Gen:Trojan.Heur.GM.4404010800 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\Hry\Black Mirror 2\whitemirror.dll je infikovaný virem Gen:Trojan.Heur.GM.0404460000 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Alcohol_120__1.9.8.7507.rar je infikovaný virem Trojan.Packed.52295 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Borderlands\borderlands-2009-crack.rar je infikovaný virem Gen:Trojan.Heur.GM.4404010800 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\Google SketchUpPro6\Crack All\ac-gsk61.exe je infikovaný virem Gen:Packer.PESpin.A.euWaaKB3cAgi (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\ISO\posel\Black.M.2_nymphetamine\de-blmi2.iso je infikovaný virem Gen:Trojan.Heur.GM.0404460000 (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Soubor E:\System Volume Information\_restore{835343A4-FC29-4D79-8D35-CAAC9C663BED}\RP73\A0036263.exe je infikovaný virem Gen:Packer.PESpin.A.euWaaKB3cAgi (DB) !! Provedené akce: Ponecháno, neodstraněno!.
Re: Kontrola HJT - problém s připojením na net
Este toto:
Stiahni CKScanner na plochu. Spust program dvojklikom na ikonu. Otvori sa okno, v nom klik na "Search For Files". Zacne scan, po jeho skonceni klikni na "Save List To File" -> "OK". Na ploche by sa mal objavit subor s nazvom CKFiles.txt, jeho obsah mi sem skopiruj.
A odpalime to cele a naraz.
Stiahni CKScanner na plochu. Spust program dvojklikom na ikonu. Otvori sa okno, v nom klik na "Search For Files". Zacne scan, po jeho skonceni klikni na "Save List To File" -> "OK". Na ploche by sa mal objavit subor s nazvom CKFiles.txt, jeho obsah mi sem skopiruj.
A odpalime to cele a naraz.
Nemam rad amaterizmus...
A adresat odkazu to vie :)
A adresat odkazu to vie :)
Re: Kontrola HJT - problém s připojením na net
tady to je
CKScanner - Additional Security Risks - These are not necessarily bad
c:\documents and settings\magdalénka\recent\crack.lnk
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackshadow.cfx
c:\documents and settings\michal\dokumenty\icq\286231785\receivedfiles\236286503 béďa\slovnik pro wm\corecodec+coreplayer+1.0.4.716\- crack -\sn.txt
c:\documents and settings\michal\recent\borderlands-2009-crack.lnk
scanner sequence 3.ZZ.11
----- EOF -----
CKScanner - Additional Security Risks - These are not necessarily bad
c:\documents and settings\magdalénka\recent\crack.lnk
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackndetailncrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetailcrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrack.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatest.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestlightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestlightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackalphatestshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncracklightmap.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncracklightmapshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackndetailncrackshadow.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackpointlight.cfx
c:\documents and settings\michal\dokumenty\battlefield 2\mods\bf2\cache\{d7b71e3e-4551-11cf-7856-7b3103c2cb35}_2965_2\rashaderstmbasedetaildirtcrackshadow.cfx
c:\documents and settings\michal\dokumenty\icq\286231785\receivedfiles\236286503 béďa\slovnik pro wm\corecodec+coreplayer+1.0.4.716\- crack -\sn.txt
c:\documents and settings\michal\recent\borderlands-2009-crack.lnk
scanner sequence 3.ZZ.11
----- EOF -----
Re: Kontrola HJT - problém s připojením na net
Mas este stiahnuty Avenger?
Spust ho a suhlas s podmienkami atd.
Do bieleho pola v strede programu vloz skript:
Stlac "Execute" -> "Yes". Restart a vloz log.
Spust ho a suhlas s podmienkami atd.
Do bieleho pola v strede programu vloz skript:
Kód: Vybrat vše
Files to delete:
c:\documents and settings\magdalénka\recent\crack.lnk
c:\documents and settings\michal\recent\borderlands-2009-crack.lnk
c:\documents and settings\michal\dokumenty\icq\286231785\receivedfiles\236286503 béďa\slovnik pro wm\corecodec+coreplayer+1.0.4.716\- crack -\sn.txt
D:\Download\Programy\GoQ_NetRadio.exe
D:\Download\Programy\HOMEVIDEO026\Doplněk\keygen.exe
E:\Hry\2K Games\Gearbox Software\Borderlands\Binaries\reloaded.dll
E:\Hry\Black Mirror 2\whitemirror.dll
E:\ISO\Alcohol_120__1.9.8.7507.rar
E:\ISO\Borderlands\borderlands-2009-crack.rar
E:\ISO\Google SketchUpPro6\Crack All\ac-gsk61.exe
E:\ISO\posel\Black.M.2_nymphetamine\de-blmi2.iso
Stlac "Execute" -> "Yes". Restart a vloz log.
Nemam rad amaterizmus...
A adresat odkazu to vie :)
A adresat odkazu to vie :)
Re: Kontrola HJT - problém s připojením na net
tady to je
Logfile of The Avenger Version 2.0, (c) by Swandog46
http://swandog46.geekstogo.com
Platform: Windows XP
*******************
Script file opened successfully.
Script file read successfully.
Backups directory opened successfully at C:\Avenger
*******************
Beginning to process script file:
Rootkit scan active.
No rootkits found!
File "c:\documents and settings\magdalénka\recent\crack.lnk" deleted successfully.
File "c:\documents and settings\michal\recent\borderlands-2009-crack.lnk" deleted successfully.
File "c:\documents and settings\michal\dokumenty\icq\286231785\receivedfiles\236286503 béďa\slovnik pro wm\corecodec+coreplayer+1.0.4.716\- crack -\sn.txt" deleted successfully.
File "D:\Download\Programy\GoQ_NetRadio.exe" deleted successfully.
File "D:\Download\Programy\HOMEVIDEO026\Doplněk\keygen.exe" deleted successfully.
File "E:\Hry\2K Games\Gearbox Software\Borderlands\Binaries\reloaded.dll" deleted successfully.
File "E:\Hry\Black Mirror 2\whitemirror.dll" deleted successfully.
File "E:\ISO\Alcohol_120__1.9.8.7507.rar" deleted successfully.
File "E:\ISO\Borderlands\borderlands-2009-crack.rar" deleted successfully.
File "E:\ISO\Google SketchUpPro6\Crack All\ac-gsk61.exe" deleted successfully.
File "E:\ISO\posel\Black.M.2_nymphetamine\de-blmi2.iso" deleted successfully.
Completed script processing.
*******************
Finished! Terminate.
Logfile of The Avenger Version 2.0, (c) by Swandog46
http://swandog46.geekstogo.com
Platform: Windows XP
*******************
Script file opened successfully.
Script file read successfully.
Backups directory opened successfully at C:\Avenger
*******************
Beginning to process script file:
Rootkit scan active.
No rootkits found!
File "c:\documents and settings\magdalénka\recent\crack.lnk" deleted successfully.
File "c:\documents and settings\michal\recent\borderlands-2009-crack.lnk" deleted successfully.
File "c:\documents and settings\michal\dokumenty\icq\286231785\receivedfiles\236286503 béďa\slovnik pro wm\corecodec+coreplayer+1.0.4.716\- crack -\sn.txt" deleted successfully.
File "D:\Download\Programy\GoQ_NetRadio.exe" deleted successfully.
File "D:\Download\Programy\HOMEVIDEO026\Doplněk\keygen.exe" deleted successfully.
File "E:\Hry\2K Games\Gearbox Software\Borderlands\Binaries\reloaded.dll" deleted successfully.
File "E:\Hry\Black Mirror 2\whitemirror.dll" deleted successfully.
File "E:\ISO\Alcohol_120__1.9.8.7507.rar" deleted successfully.
File "E:\ISO\Borderlands\borderlands-2009-crack.rar" deleted successfully.
File "E:\ISO\Google SketchUpPro6\Crack All\ac-gsk61.exe" deleted successfully.
File "E:\ISO\posel\Black.M.2_nymphetamine\de-blmi2.iso" deleted successfully.
Completed script processing.
*******************
Finished! Terminate.
Kdo je online
Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 56 hostů